MIS 5211.001 Week 7 Site:

Slides:



Advertisements
Similar presentations
1 NatQuery 3/05 An End-User Perspective On Using NatQuery To Extract Data From ADABAS Presented by Treehouse Software, Inc.
Advertisements

Lecture Materials for the John Wiley & Sons book: Cyber Security: Managing Networks, Conducting Tests, and Investigating Intrusions April 14, 2015 DRAFT1.
1 Configuring Internet- related services (April 22, 2015) © Abdou Illia, Spring 2015.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
1 Configuring Web services (Week 15, Monday 4/17/2006) © Abdou Illia, Spring 2006.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Computer Security and Penetration Testing
A common error that appears on the copier’s screen is seen here when a scan to Sharpdesk is not sent to the computer successfully. This guide intends to.
Introduction to Unix – CS 21 Lecture 5. Lecture Overview Lab Review Useful commands that will illustrate today’s lecture Streams of input and output File.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Application Layer Functionality and Protocols Network Fundamentals – Chapter.
MIS Week 7 Site:
1 Lab 3 Transport Layer T.A. Youngjoo Han. 2 Transport Layer  Providing logical communication b/w application processes running on different hosts 
INTRODUCTION TO WEB DATABASE PROGRAMMING
Eucalyptus Virtual Machines Running Maven, Tomcat, and Mysql.
Penetration Testing Training Day Capture the Flag Training.
Agenda  Terminal Handling in Unix File Descriptors Opening/Assigning & Closing Sockets Types of Sockets – Internal(Local) vs. Network(Internet) Programming.
1 Web Server Administration Chapter 9 Extending the Web Environment.
MIS Week 13 Site:
1 Guide to Novell NetWare 6.0 Network Administration Chapter 11.
Hands-On Virtual Computing
CCNA 1 v3.0 Module 11 TCP/IP Transport and Application Layers.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Network Services Networking for Home and Small Businesses – Chapter.
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
Troubleshooting Windows Vista Security Chapter 4.
MIS Week 6 Site:
HOW WEB SERVER WORKS? By- PUSHPENDU MONDAL RAJAT CHAUHAN RAHUL YADAV RANJIT MEENA RAHUL TYAGI.
SUSE Linux Enterprise Desktop Administration Chapter 12 Administer Printing.
Jozef Goetz, Application Layer PART VI Jozef Goetz, Position of application layer The application layer enables the user, whether human.
Day 14 Introduction to Networking. Unix Networking Unix is very frequently used as a server. –Server is a machine which “serves” some function Web Server.
Hacker’s Strategies Revealed WEST CHESTER UNIVERSITY Computer Science Department Yuchen Zhou March 22, 2002.
MIS Week 4 Site:
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 1 v3.0 Module 11 TCP/IP Transport and Application Layers.
Lab 2: TCP /IP communication Southern Methodist University Bryan Rodriguez.
MIS Week 6 Site:
ECEN “Internet Protocols and Modeling”, Spring 2012 Course Materials: Papers, Reference Texts: Bertsekas/Gallager, Stuber, Stallings, etc Class.
Oracle Data Integrator Agents. 8-2 Understanding Agents.
An Introduction to Designing, Executing and Sharing Workflows with Taverna Katy Wolstencroft myGrid University of Manchester IMPACT/Taverna Hackathon 2011.
Practice 4 – traffic filtering, traffic analysis
Basic Systems and Software. Were we left off Computers are programmable (formal) machines. Digital information is stored as a series of two states (1.
File and Folder CLI Commands 12/24/ Agenda Overview of OS functions and the SHELL Internal v External Commands Command History Making & Modifying.
JDS5 Training Guide. On Start Up you will see this screen click the OK button Click OK.
Matthew Glenn AP2 Techno for Tanzania This presentation will cover the different utilities on a computer.
CIS Intro to JAVA Lecture Notes Set July-05 GUI Programming –TextField Action Listeners, JEditorPane action listeners, HTML in a JEditorPane,
PubMed/How to Search, Display, Download & (module 4.1)
Integrity Check As You Well Know, It Is A Violation Of Academic Integrity To Fake The Results On Any.
UNIT-6. Basics of Networking TCP/IP Sockets Simple Client Server program Multiple clients Sending file from Server to Client Parallel search server.
Agenda The Bourne Shell – Part I Redirection ( >, >>,
MIS Week 5 Site:
Integrity Check As You Well Know, It Is A Violation Of Academic Integrity To Fake The Results On Any.
Monitoring Dynamic IOC Installations Using the alive Record Dohn Arms Beamline Controls & Data Acquisition Group Advanced Photon Source.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Access Control Lists Accessing the WAN – Chapter 5.
1 Chapter 1 INTRODUCTION TO WEB. 2 Objectives In this chapter, you will: Become familiar with the architecture of the World Wide Web Learn about communication.
Protection (tools).
Network Commands 2 Linux Ubuntu A.S.
Networking for Home and Small Businesses – Chapter 6
Intro to Ethical Hacking
Bomgar Remote support software
Networking for Home and Small Businesses – Chapter 6
Multi-host Internet Access Portal (MIAP) Enhancement Guide
Files I/O, Streams, I/O Redirection, Reading with fscanf
Intro to Ethical Hacking
A Distributed DoS in Action
Configuring Internet-related services
Intro to Ethical Hacking
Radoslaw Jedynak, PhD Poland, Technical University of Radom
More advanced BASH usage
Networking for Home and Small Businesses – Chapter 6
Penetration Testing & Network Defense
Presentation transcript:

MIS Week 7 Site:

 Test 1  In the news  NetCat  DOS Batch Files 2MIS

 Submitted  trooper-vehicles-hacked-/d/d-id/ trooper-vehicles-hacked-/d/d-id/  says-anti-marijuana-policy-hinders-the-hiring-of-cyber- experts/ says-anti-marijuana-policy-hinders-the-hiring-of-cyber- experts/  hacking-seoul-subway-operator-mp hacking-seoul-subway-operator-mp  th3j35t3r-threatens-to-expose.html th3j35t3r-threatens-to-expose.html  outlook- .html outlook- .html  ISIS using telegram App 3MIS

 Submitted  hack/index.html hack/index.html  vulnerability.html vulnerability.html   report-white-paper pdf report-white-paper pdf  -loss-data-breach-malware-hacking-trend-micro-report.html -loss-data-breach-malware-hacking-trend-micro-report.html  Cisco - Angler  cybersecurity-woefully-inadequate cybersecurity-woefully-inadequate  iOS Bounty 4MIS

 What I noted  probe-of-clinton- -expands-to-second-data- company/2015/10/06/3d94ba46-6c48-11e5-b31c- d80d62b53e28_story.html probe-of-clinton- -expands-to-second-data- company/2015/10/06/3d94ba46-6c48-11e5-b31c- d80d62b53e28_story.html  zombie-cookie-gets-new-life zombie-cookie-gets-new-life  ional-exploit-kit-angler-thwarted-by-cisco-talos/ ional-exploit-kit-angler-thwarted-by-cisco-talos/ MIS

 Netcat is a utility used by Penetration Tester and Hackers to establish network connections over UDP or TCP.  Takes “Standard In”, and sends it across the network as data  Receives network data and puts it on “Standard Out”  Messages from netcat itself go on “Standard Error” MIS

 These are terms from programming that refer to expected streams in software  As an example  stdin would be the keyboard  Stdout would be the screen  Stderror may be dropped or sent to logging MIS From: eams#Standard_error_.28stderr.29 eams#Standard_error_.28stderr.29

 In Linux netcat is typically installed and can be activate simply by typing “nc” at the command line  In Windows, the file is not installed  A version can be downloaded from:   Once downloaded and extracted type “ncat” at the command line to get started  Note – AV will likely automatically remove it MIS

9

 Basic format is  Send  $nc [Target IP] [Remote Port]  Receive  $nc [flag(s)] [Local Port]  Assumes TCP unless –u flag is set forcing to UDP  Link to SANS Cheat Sheet  URL: resources/sec560/netcat_cheat_sheet_v1.pdfhttp:// resources/sec560/netcat_cheat_sheet_v1.pdf MIS

 So, netcat can send what I type to another machine. So what!  The pipe commands “|”, “>”, and “<“ let you do more interesting things  For example, transfer a file between systems  $nc –l –p [Local Port] > [Out File]  Listen on local port and store result in file  $nc –w3 [TargetIP] [Port] < [In File]  Push file to target IP on port  See SANS Cheat Sheet on previous page for more examples MIS

 You can even use netcat as a simple port scanner  Example  $nc –v –n –z –w1 [Target IP] [Starting Port] – [Ending Port]  Systematically attempts to connect on each port within the defined range  Note:  -v – Verbose  -n – Do not resolve names  -z – Do not send data  -w1 – Wait no more then one second to connect MIS

 First off, almost everything I present here started at:  MIS

 Similar to Linux, try these:  “type test.txt”  Or “type *.txt” MIS

 Try: “ipconfig /displaydns  I added “| more” to avoid overflow MIS

 Try “arp –a” MIS

 Try “sc query” MIS

 Try “sc query state=all” MIS

 Try “sc qc [service_name] MIS

 Try “sc start [service_name]” or “sc stop [service_name]  Remember, you can use “sc query state= all” to find the service names  If you have access to a similar machine, you could also look at the GUI MIS

 For Loops  FOR /L -> Counter  FOR /F - > Iterates through a file MIS

 Example  FOR /L %i in ([Start],[Step],[Stop]) do [command]  Translates to  FOR /L %i in (1,1,5) do echo %i MIS

 FOR /F (“options”) %i in ([text_file]) do [command]  Translates to:  FOR /F %i in count.txt do echo %i MIS

 Can add “ >> output.txt” to redirect to an output file  Try “FOR /F %i in (count.txt) do echo %i >> output.txt” MIS

 Lots more at:  MIS

 2 nd formal assignment  From Syllabus  (student presentations) (student presentations) Scanning exercise targeted against only systems you personally own, develop a profile of the targeted machine or machines. You may work in teams, or separately  One to two page Executive Summary  Short (no more then three slides, no welcome slide) presentation  See “Exercise Analysis” tab for more details MIS

 Readings and Articles as usual  Time permitting, we will be covering  Social Engineering  Encoding  Encryption MIS

? MIS