Differences between revisions 40 and 41
Revision 40 as of 2021-08-18 23:10:52
Size: 7837
Editor: scot
Comment: Course Changed Name
Revision 41 as of 2021-08-18 23:18:29
Size: 4935
Editor: scot
Comment:
Deletions are marked like this. Additions are marked like this.
Line 2: Line 2:
= CPTR 542 Advanced Network Security = = CPTR 444/544 Offensive Security =
Line 4: Line 4:
This page provides hints, insights and direction for the graduate class in Network Security. As a graduate class I am not interested in just teaching you how to use tools to exploit systems. I also want you to be able to research new methods to exploit and protect systems. Consequently you will find a balance between learning about tools and known techniques and pushing the boundary to extend those techniques and create new tools for exploits and defense. Because of this, research is a big part of this class. As we look at existing tools, we'll discuss what it does, how it works, and how to extend the functionality and research possibilities related to what we are learning. This page provides hints, insights and direction for the cross listed class in Offensive Security. As a graduate class I am not interested in just teaching you how to use tools to exploit systems. I also want you to be able to research new methods to exploit and protect systems. Consequently you will find a balance between learning about tools and known techniques and pushing the boundary to extend those techniques and create new tools for exploits and defense. Because of this, research is a big part of the graduate class. As we look at existing tools, we'll discuss what it does, how it works, and how to extend the functionality and research possibilities related to what we are learning.
Line 19: Line 19:
 * Give a short overview of two security news items from the last week (keep it short!)  * Give a short overview of one security news items from the last week (keep it short!)
Line 22: Line 22:
== Research Resources == == Resources ==
Line 49: Line 49:
{{{#!wiki comment
Last year we used a different book that focused on Penetration Testing theoretical over practical. In 2021 we are using a book that focuses on the practical over the theoretical
 1. Research:
  a. Use peer reviewed articles in ACM/IEEE etc., to find the conditions necessary to "more easily" attack the RSA algorithm. What known attacks exist against RSA?
  a. Determine if there exists known attacks against AES. Do we consider AES to be secure?
  a. What attacks exist against hash algorithms? What algorithms are not considered secure?
 1. Install Kali on your system. Let me know if you need a virtual machine for this. Write a planning and scope document that covers the issues from Chapter 1 including rules of engagement (ROE). Make sure to cover all your bases for this document. You may collaborate to write this document as a class. The ultimate target is brain2.scotnpatti.com (this server)
 1. Use the techniques covered in Chapter 2 to
  a. RECON both cs.southern.edu and scotnpatti.com - make sure you follow the Rules of Engagement (ROE) agreed upon in the previous assignment.
  a. Find a willing personal target and profile that person to discover what you can about them online.
  a. Document what you find organized into three reports one for cs.southern.edu, one for scotnpatti.com and one for the "victim" who agreed to be used in (b). Turn in these documents online in eclass.
 1. Using the enumeration techniques from Chapter 3
  a. Enumerate the machine targets available for exploitation and any information collected.
  a. Enumerate separately any network hardware available for exploitation.
  a. Be ready to discuss enumeration avoidance techniques
 1. Using the tools we are studying from Chapter 4-5, try to exploit something from the allowed target list in our pentest plan and bring proof of your exploit. What remediation is needed. If you are unable to exploit make sure to systematically document everything you have tried. We will need this later in our report!
 1. Think of a tool to solve a common problem, something that would be useful to an administrator and write a vulnerable tool. Show how to exploit it using one of the automated techniques from the chapter.
 1. Write a report for your client on what you found. I will ask what tools you used for reporting, and proof that you were able to break into systems. If you have questions, I will give you time to ask in class. Make sure to give a '''detailed penetration test report''' of vulnerabilities found, exploits performed, proof of exploits and remediation recommendations etc.
 1. To date you should have been able to find some sort of way into the system in the ROE and perhaps created your own administrator account, stolen files, or changed web pages. You must now fix what you broke, changed or pilfered, and then try to Cover your tracks.
}}}
Line 74: Line 54:
 * Monitize = to convert into monitary value i.e. money.  * Monetize = to convert into monetary value i.e. money.
Line 79: Line 59:
 * /BufferOverFlowExample from book
 * /BufferOverFlowSolution for Book
 * /BufferOverFlowExample
 * /BufferOverFlowSolution

CPTR 444/544 Offensive Security

This page provides hints, insights and direction for the cross listed class in Offensive Security. As a graduate class I am not interested in just teaching you how to use tools to exploit systems. I also want you to be able to research new methods to exploit and protect systems. Consequently you will find a balance between learning about tools and known techniques and pushing the boundary to extend those techniques and create new tools for exploits and defense. Because of this, research is a big part of the graduate class. As we look at existing tools, we'll discuss what it does, how it works, and how to extend the functionality and research possibilities related to what we are learning.

https://images-ext-1.discordapp.net/external/92E0ySO0WvM8_OJJCZhqcBK1ss899tLWoUNBLs43HH8/https/imgs.xkcd.com/comics/voting_software.png

/NotesForNextClass

Weekly Routine

  1. Current Events Discussion / Research presentations (Keep it short!)
  2. Retrospective on previous assignment/work.
  3. Discuss/Lecture/Demonstrations of Upcoming Chapter(s)
  4. Discuss upcoming assignment.

Current Events

All students are required to present the following:

  • Give a short overview of one security news items from the last week (keep it short!)
  • There will be a google docs document on eClass for this.

Resources

Graduate Research Assignment

Graduate students must write two papers and present research reviews each week.

Presenting Research Reviews of Peer-Reviewed Papers

Each week I would like graduate students to present a summary of a peer reviewed conference paper from an ACM/IEEE/Springer conference (You may also use other notable security conferences). Most topics are your choice, but you should pick papers related to your chosen topic to write on (see next). These should only be 10 minutes max including discussion. One presentation must introduce a new attack or attack technique. One presentation must deal with privacy issues inside the US. The other papers are up to you. You may choose to do the required topics during any regular class, however I recommend that you do them near the beginning.

Writing your own Research Paper

Graduate students must write two papers:

  1. Your first paper should be a survey paper that analyzes current and historically significant research of your particular topic and makes recommendations about use.
  2. Your second paper should be an implementation of a previously unimplemented idea or extension/application of some area you found interesting in your first paper.

Ideas:

  • You might implement a method of attach to provide new proof of concept code
  • Research specific activities related to personal privacy compromised by companies or governments that may be illegal in other countries or protected by the US constitution
  • Vulnerability monitoring system based on OSVDB and nvd.nist.gov – Create a system that monitors installed list of programs and alerts to new vulnerabilities listed in the above databases. This may be used as a tool to attack or defend systems.
  • An aspect of hacking, such as code-security analysis techniques and tools for various languages.
  • Report on a penetration test performed for a real (off-campus) company. This requires professor approval, so make sure to get it before you embark on a real pentest.

Homework Assignments

Homework assignments are given on https://eclass.e.southern.edu

Common Vocabulary and Acronyms

  • MITM = Man in the middle
  • Monetize = to convert into monetary value i.e. money.
  • ROE = Rules of Engagement

Vulnerability Databases

OffensiveSecurity (last edited 2021-08-18 23:18:29 by scot)