MIS 5212.001 Week 3 Site:

Slides:



Advertisements
Similar presentations
Web Hosting. The purpose of this Startup Guide is to familiarize you with Own Web Now's Web Hosting. Own Web Now offers two web hosting platforms, one.
Advertisements

WebDT Content Manager 6.0 Pro
©2009 Justin C. Klein Keane PHP Code Auditing Session 3 – Tools of the Trade & Crafting Malicious Input Justin C. Klein Keane
WebGoat & WebScarab “What is computer security for $1000 Alex?”
For Removal Info: visit
15.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 15: Configuring a Windows.
MCT260-Operating Systems I Operating Systems I Managing Your System.
A+ Guide to Software, 4e Chapter 11 Supporting Printers and Scanners.
Web FOCUS Integration with Microsoft Office SharePoint By: Kelvin Ruiz NASA – Kennedy Space Center.
Introducing LAMP: Linux, Apache, MySQL and PHP Track 2 Workshop PacNOG 7 July 1, 2010 Pago Pago, American Samoa.
Sharepoint Portal Server Basics. Introduction Sharepoint server belongs to Microsoft family of servers Integrated suite of server capabilities Hosted.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Linux Operations and Administration
April WebEx Intel ® Active Management Technology (AMT) LANDesk Provisioning LANDesk Server Manager.
By Jeerarat Boonyanit. As you can see I have chosen Cpanel for my server management tool. cPanel is a Linux based web hosting control panel that provides.
CONNECTION SETTINGS FOR USE WITH THE MOTION COMPUTING MODEL-F5 TABLET COMPUTER AKA: SIMON October 8, 2011 (And other useful information.)
Hosted Exchange The purpose of this Startup Guide is to familiarize you with ExchangeDefender's Exchange and SharePoint Hosting. ExchangeDefender.
MIS Week 5 Site:
MIS Week 2 Site:
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
MIS Week 6 Site:
9 Chapter Nine Compiled Web Server Programs. 9 Chapter Objectives Learn about Common Gateway Interface (CGI) Create CGI programs that generate dynamic.
1 Tradedoubler & Mobile Mobile web & app tracking technical overview.
Microsoft FrontPage 2003 Illustrated Complete Finalizing a Web Site.
1 OPOL Training (OrderPro Online) Prepared by Christina Van Metre Independent Educational Consultant CTO, Business Development Team © Training Version.
Home Help Facilities. How to contact us. What we do. What we don’t do. What we have done.
Kali Linx Attacks Jim Nasto. Window 8 Computer On my Windows 8 64 bit OS machine. I started using a Virtual Machine using Hyper V Manager and shared the.
MIS Week 1 Site:
SUSE Linux Enterprise Desktop Administration Chapter 6 Manage Software.
An Introduction to Designing and Executing Workflows with Taverna Aleksandra Pawlik materials by: Katy Wolstencroft University of Manchester.
Microsoft WorkSpace Step by Step Guide January 2015.
1 Session Number Presentation_ID © 2001, Cisco Systems, Inc. All rights reserved. Using the Cisco TAC Web Site for LAN Switching Issues Cisco TAC Web Seminar.
CANVAS REPORT/rvispute 16/4/2016 CANVAS Report for CTF Event at USAFA on 4/25/2007 Subject :Penetration Tools for Front Range Pen Test Exercise By Rajshri.
MIS Week 6 Site:
Building Secure Web Applications With ASP.Net MVC.
3 Copyright © 2004, Oracle. All rights reserved. Working in the Forms Developer Environment.
Evaluating & Maintaining a Site Domain 6. Conduct Technical Tests Dreamweaver provides many tools to assist in finalizing and testing your website for.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Configuring Network Connectivity Lesson 7. Skills Matrix Technology SkillObjective DomainObjective # Using the Network and Sharing Center Use the Network.
Linux Operations and Administration
SQL SERVER 2008 Installation Guide A Step by Step Guide Prepared by Hassan Tariq.
Configuring and Deploying Web Applications Lesson 7.
MIS Week 1 Site:
Sem 2v2 Chapter 5 Router Startup and Setup. A router initializes by loading the bootstrap, the operating system, and a configuration file. If the router.
MIS Week 5 Site:
Module 5: Managing Content. Overview Publishing Content Executing Reports Creating Cached Instances Creating Snapshots and Report History Creating Subscriptions.
CACI Proprietary Information | Date 1 PD² SR13 Client Upgrade Name: Semarria Rosemond Title: Systems Analyst, Lead Date: December 8, 2011.
Windows Vista Configuration MCTS : Internet Explorer 7.0.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
1.Switch on the computer and wait for loading. 2.Select the Windows 7 OS at the end of the list. 3.Click on the link ‘Administrator’ 4.Enter the administrator.
How to use Drupal Awdhesh Kumar (Team Leader) Presentation Topic.
For more information on Rouge, visit:
Easy Tutorial Quick Installation Guide Create your 1 st Playlist.
Chapter 1 Getting Started with ASP.NET Objectives Why ASP? To get familiar with our IDE (Integrated Development Environment ), Visual Studio. Understand.
Intro to Ethical Hacking
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Web Application Penetration Testing ‘17
Working in the Forms Developer Environment
Network Exploitation Tool
Router Startup and Setup
Metasploit Project For this exploit I will be using the following strategy Create backdoor exe file Upload file to website Have victim computer download.
Bomgar Remote support software
Intro to Ethical Hacking
Easy Tutorial Quick Installation Guide Create your 1st Playlist.
Intro to Ethical Hacking
HC Hyper-V Module GUI Portal VPS Templates Web Console
Configuration Of A Pull Network.
Chapter 11 Supporting Printers and Scanners
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Router Startup and Setup
Presentation transcript:

MIS Week 3 Site:

 Introduction  In the news  Metasploit Database Issues Solved  Live Demonstrations  Social Engineering Toolkit  SQL Injection  Karmetasploit  Building Modules in Metasploit  Creating Exploits  Next Week 2MIS

 Submitted  rime-hacking/thousands-of-us-gas-stations- exposed-to-internet-attacks.html rime-hacking/thousands-of-us-gas-stations- exposed-to-internet-attacks.html  player-update.html player-update.html  app-contains-super-bowl-sized-vulns/d/d- id/ app-contains-super-bowl-sized-vulns/d/d- id/  plan-to-crack-down-on-hacking-could-hurt-good- hackers/d/d-id/ ?_mc=RSS_DR_EDT plan-to-crack-down-on-hacking-could-hurt-good- hackers/d/d-id/ ?_mc=RSS_DR_EDT MIS

 Submitted  snapshot-device-hacking-car.html snapshot-device-hacking-car.html  c/blog/2015/01/22/the-internet-of-gas-station- tank-gauges c/blog/2015/01/22/the-internet-of-gas-station- tank-gauges  enterprises-worldwide-hit-by-ddos-attacks-report- says/d/d-id/ enterprises-worldwide-hit-by-ddos-attacks-report- says/d/d-id/  e/Cyberinsurance-a-hot-topic-after-data-breaches php#/0 e/Cyberinsurance-a-hot-topic-after-data-breaches php#/0 MIS

 Recall Symptoms  And MIS

 What is actually happening  The msfconsole command is only starting the console.  The command is not starting the underlying services required by the Metasploit Framework  Also, the install of Metasploit did not place the required services in the ”rc.d” file which is the configuration file that tells Linux what services to launch at startup. MIS

 1st method  Manually launch the services  Result MIS

 Add the services to the Kali configuration file to auto start services on startup  Reboot and launch msfconsole MIS

 With either solution, the database service is available and works reliably MIS

 A couple of issues were brought up in after class discussions. Some may have already figured these out, but just in case.  IceWeasel not connecting.  Recall last semester we did some work with the intercepting proxy. You will need to change network settings to “No Proxy” when not running a proxy  Screen size  Kali defaults to 600x480 or 800x600 which gives a very small screen  Go to System Tools -> Preferences -> System Settings and then select “Displays” and select a larger screen size. I was able to use 1680x1050 on my system. MIS

 Feedback from students last week indicated a preference to go through last weeks exploits live in class  We will run through nmap of Metasploitable, the to exploits from last week and XXX additional exploits on my laptop MIS

 The tools covered (Kali, nmap, and Metasploit) along with what will be covered (WebGoat with Interception proxy) allow each student to work through all examples and many more in a safe environment within VMWare  This gives you the best chance of getting comfortable with these tools  To get the best value out of the material you need to “play” with them, try things, see what works and what doesn’t. MIS

 Social Engineering Toolkit or SET was developed by the same group that built Metasploit  SET provides a suite of tools specifically for performing social engineering attacks including:  Spear Phishing  Infectious Media  And More  It is pre-installed on Kali MIS

 To get the latest update of set, enter the following from a terminal in Kali:  This removes all files and folder associated with SET and replaces them with a fresh copy. Executed correctly should give the following: MIS

 You can also get “bleeding Edge” updates with the following  Note: This may cause some instabilities and may force you to “Troubleshoot” some of the software. Hint: Take a snapshot first. MIS

 Many feature of SET are turned off by default  To activate desired feature you will need to manually edit the set_config file found under /usr/share/set/config  To Launch: Kali Linux -> Exploitation Tools -> Social Engineering Toolkit -> setoolkit  The first time you launch SET you will see this: MIS

 If you have not edited the set_config file you will see the following options: MIS

 Under “Social-Engineering Attacks” MIS

 Under “Fast-Track Penetration Testing “ MIS

 Under “Third Party Modules MIS

 We will step through example on my laptop99 MIS

 You could clone a web site and set up your own copy hosting malicious attacks  You could clone a web site and just harvest credentials from unsuspecting visitors  You could use the mass er to “invite” victims to visit your freshly cloned site  You could build a link that shows a legitimate url when the mouse hovers over the link, but replaces the page with yours once clicked MIS

 If you have the Metasploit book, you may see reference to a separate tool called Fast-Track  Fast-Track was rolled in to SET under “Fast- Track Penetration Testing “ MIS

 Be careful. You could easily escape the boundary of your test systems  I covered this area so you would see what was available and how it interfaces to Metasploit MIS

 The Basics  Metasploit’s implementation of basic wireless attacks  Require installation of a DHCP server  Require update of Metasploit to include the Karma exploits – They are not installed in the default  Once set up you can launch your own fake AP serving up a wireless connection that responds to any request to connect  We will cover this in more detail in the last section of the course when we talk about wireless in detail MIS

 Building Modules in Metasploit  Creating Exploits  Porting Exploits  Scripting  Simulating Penetration Testing MIS

? MIS