405 Active Exploits, 296 Active Sniffing, 227 Address Resolution Protocol

Total Page:16

File Type:pdf, Size:1020Kb

405 Active Exploits, 296 Active Sniffing, 227 Address Resolution Protocol Index A Wireshark capturing traffic, 233–234 Active exploits, 296 protocol analyzer, 233 Active sniffing, 227 running traffic, 233 Address Resolution American Registry for Internet Protocol (ARP) poisoning Numbers (ARIN), 199 bit cryptic, 229 Application programming DoS attack, 229 interface (API), 302 icmp protocol, 240 Armitage, Windows XP, IP address, 228 380–381, 390 MAC address, 228 hacker directory, 391–392 Scapy kerberos credentials, 399–400 ICMP, 237–238 lower console panel, 384–387 interactive packet malicious link, 382–384 manipulation, 234 meterpreter shell, 401–403 packet layers, 238–239 mimicatz command pinging, 236 list, 394, 396–399 Python tuple, 237 mimicatz extension, 393–394 show() method, 237 new directory, 389–391 sniff/corrupt packet, 235 payload, 381–382 SniffJoke root directory, 389 iptcp-options.conf file, 232 session time, 387 ipwhitelist.conf file, 232 system information, 392–393 PHP script, 230 working directory, 387–388 sniffjoke-autotest Asia pacific network information command, 229 center (APNIC), 199 sniffjoke-service.conf file, 232 Assembly language su command, 229 programming, 117 TCP header, 231 © Sanjib Sinha 2018 405 S. Sinha, Beginning Ethical Hacking with Kali Linux, https://doi.org/10.1007/978-1-4842-3891-2 INDEX Asymmetric-key C cryptography, 353 Cipher text-only attacks, 354 Authentication, 3 Computer emergency Auxiliary modules, 294 readiness team (CERT), 1 Cryptographic key, 4 B Cryptography, 4, 323 Big-endian, 171 Browser exploitation D framework (BeEF), 123 Data integrity, 3 Brute-force attacks Deepmagic information gathering findmyhash tool, 253 tool (DMitry), 214 hash, breaking, 254–255 Defense Advanced Research MD5 hash Projects Agency (DARPA), 1 generator, 253–254 Denial-of-service (DoS) TCH-Hydra tool, 253, 256–257 attack, 14, 229 trial-and-error methods, 253 Distributed Component Object two-factor authentication, 253 Model (dcom), 311 username and password Domain suffixes, 158 combination, 256, 258 Buffer overflow, 241 Burp Suite E crawling web Eepsite, 25 application, 278–279 Encryption techniques free version features, 280–281 asymmetric-key initial mapping, 276 cryptography, 353–354 installation, 276–277 Caesar’s cipher, 352 login information, 279–280 certificate viewer manual proxy window, 348–349 configuration, 277–278 cipher text, 352 professional version, 276 cryptography, 348, 352 secret information, digital certificate, 348 spitting, 281–282 plain text, 352 Byte order, 170–171 private key, 351 406 INDEX public key, 350–351 I secret keys, 348, 352 Information assurance (IA) model SSL certificate, 351 asset protection, 284 symmetric-key authentication, 283, 288–290 cryptography, 353–354 availability, 283, 288, 290 third-party organizations, 352 cloak-and-dagger stuff, 286 types of attack, 355 confidentiality, 283, 288, 290 Windows 10, 350 data flows in/out, 289 Ethical hacking, 117 DOS attacks, 289 Expert Working Group (EWG), 151 integrity, 283, 288 Exploiting Linux, ifconfig limited utility, 289 command, 358–359 nonrepudiation, 283, 288, 290 Exploit modules, 294 process, 285–287 spoofing, 290 F technology, 286 Frame check system (FCS), 67 three key elements, 283–284, 286–287, 289 G training people, 285 Information gathering Garlic routing, 25 DMitry tool, 215–216 Google hacking techniques, 15–17 Kali Linux Python repository, 190 H Maltego tool, 217–219 Hashes pen/penetration testing digest, 327 phases, 220 hash() function, 324 Python virtual message, 327 environment, 190 one-way function, 324, 338 echo server, 193, 195–196 rainbow table tool, 327 Kali Linux Python ripemd160 algorithm, 324–327 repository, 191 two-way function, 326 listen() method, 195 hashtools, 112 network security Hypervisor, 19 programming, 195 407 INDEX Information gathering (cont.) Information security model, Nmap, 193 see Information assurance python-whois (IA) model package, 192–193 Integrated penetration test TCP and UDP sockets, 195 environment (IPE), 123 vim text editor, 194–195 Intelligence gathering, virtualenv see Information gathering command, 190–191 International organization for reconnaissance tools, 197 standardization (ISO), 65 curl command, 213–214 International telecommunication domain and union (ITU), 7 hostname, 198–200 Internet architecture board (IAB), 1 Domaintools, 199–200 Internet control message e-mail tracking, 197, 200–202 protocol (ICMP), 198, 240 hops, 198 Internet Corporation for Assigned IDS, 207 Names and Numbers Internet archive, 202–204 (ICANN), 151, 198 IP addresses, 208–210 Internet Engineering Task Force IP blocks, 208 (IETF), 1, 158 Netcraft, 201–202 Internet protocol (IP), 164 network scanning, 206–207 Internet registry information nmap.scanme.nmap.org service (IRIS), 142 command, 212–213 Internet Relay Chat (irc), 371 nslookup command, 209–210 search irc modules, 371, 373–375 packet tracking, 198 set the host, 376–379 passive information, 204–205 Internetworking models port scanning, 206 OSI model (see Open scanme.nmap.org, 210–211 systems interconnection scanning methodology, 208 (OSI) model) traceroute, 198 TCP/IP model, 68–69 vulnerability Interprocess communication scanning, 206–208 (IPC), 76 web spiders, 197, 205–206 Intrusion detection Whois lookup, 209 system (IDS), 207 408 INDEX J bits/byte, 115 buffer, 115 John, Ripper tool pointer, 115 advantages, 339 RAM, 115 cracked password, 341–342 segmentation, 115 Johnny GUI for, 339, 341 reverse engineering, 113 root password, 340 security auditing, 106 security-related tasks, 106 K single root user, 106 sniffing and spoofing, 112 Kali Linux anonymous, 106 SSH (see Secure shell (SSH)) terminal, 159 exploitation tools, 111 text editors forensic tools, 111 cat command, 119 hacking tools cd command, 120 applications menu, 121 power setting, 120 Armitage, 123 vim/nano, 117–119 BeEF, 123 vulnerability analysis, 108 Burp Suite, 123 web application, 109–110 Faraday IDE, 123–124 wireless attacks, 109 Maltego, 123 WPScan, 109–110 Metasploit, 121–122 WPS tools, 110 penetration testing, 122 security auditing, 122 hardware hacking, 114 L hash types, 113 Linux command information gathering, 107–108 --help, 48 machine language, 114 | (pipe), 49 maintaining access, 113 cat, 48–49, 51 memory, 116 cd, 44, 47 nbtscan, 107–108 command-line tool, 43 password attacks, 112–113 cp, 47–48 penetration testing, 106 echo, 51 registers file system navigation 409 INDEX Linux command (cont.) ls-la, 55–56 --help, 48 nano text editor, 56 copy, 47 read, 54 downloads directory, 44, 47 r-x code, 55 ls, 44 superuser, 55 ls–r/ls-R, 46 write, 54 ls–s/ls-S, 46 src, 51 ls–X, 46 su, 52 move, 48 sudo, 52 root directory, 44 text files, 48–49 view hidden files, 46 touch, 53 virtual machine, 45 working with directories, 52–53 grep, 49, 51 Little-endian, 171 hacking tools, 43 Local exploit, 357–358 installation, 41 Local host (LHOST), 300 Kali terminal, 42–43 Local networks (LANs), 162 ls, 44, 46, 48, 53–54 mkdir, 52 M mv, 48 MAC spoofing, 102 pwd, 44, 46 Man-in-the-middle (MITM) redirect (>), 51 attacks, 112, 124 rf, 53 Media access control (MAC), 67 rm, 53 Message digest, 338 searching files, 49, 51 Metasploit setting file permissions architecture, 292–293 change the owner, 58 console/interface chmod, 57 ? command, 304 chown, 58 command-line interface, 304 ethical hacking, 59 database status, 305 execute, 54 db_nmap command, 305 file owner, 55 hosts command, 307–308 group permission, 55 host status, 305 Linux security nmap command, 306–307 programming, 57 Nmap scanning, 305 410 INDEX developer documentation, 292 penetration testing, 291 exploits and payloads Ruby, 291, 293–294, 302–303 active exploits, 308 Metasploitable dcom, 311 irc (see Internet Relay Chat (irc)) -i command, 308 Samba (see Samba) -j command, 308 Metasploit architecture, 294 LHOST, set, 320–321 msf module, 311, 315 new directory, 315 N passive exploits, 308 Network show exploits command, definition, 62 309, 310 ethical hackers, 61 show options command, interface, 61 316–317, 319–320 layers, 61 show payloads command, switch, 62 313–314, 317, 319 wireless adapter, 62 show targets command, 317 Network interface card (NIC), 228 upgrade, 322 Network news transfer vulnerable protocol (NNTP), 14 corruptions, 311–312 Network sniffers and spoofing, 112 libraries, 293 Nikto mixins and plugins, 302–303 info.php file, 270 modules phpinfo() function, 270 auxiliary, 296 scanning, 268–269 exploits, 296, 298–300 web application host machine, 300 analysis category, 268 hosts command, 302 XSS attacks, 270 interfaces, 295 Nmap Encoders, 296 port scanning Nmap scanning, 297–298, 302 crafted packets, 175 nops, 297 DNS services, 188 ping command, 301–302 finding IP address, 180–182 post, 297 hacking activities, workspace, 295–296 175–176, 178 411 INDEX Nmap (cont.) Open systems interconnection Linux and Unix services, 187 (OSI) model, 6, 165 LUA programming application layer, 65–66 language, 183 bits and bytes, 66 Microsoft directory data link layer, 65, 67 services, 188 network layer, 65, 67 module, 175, 178 packet filtering, 68 network scanner, 183 packet switching, 68 os module, 182 path selecting, 68 port Scan, 180 physical layer, 65, 67 Python library, 182–183 presentation layer, 65–66 python-nmap session layer, 65–66 command, 179 switches, 68 Python script, 184–185 transport layer, 65, 67 reconnaissance, 175 OpenVas scanme.nmap.org, 174 active and open scans, 116 connections report, 267 scripting, 182–183 dashboard, 263–264 service detections, 180 installation, 260–261 SSH, 188 Kali Firefox browser, 263 test.py code, 186–187 login page, 263 test.py script, 179 scan report, 265–266 Tor browser,
Recommended publications
  • Lab Exercise – Ipv4
    Lab Exercise – IPv4 Objective To learn about the details of IP (Internet Protocol). IP is the network layer protocol used throughout the Internet. We will examine IP version 4, since it is ubiquitously deployed, while the IP version 6 is partly deployed. The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-ipv4.pcap The text file is here: https://kevincurran.org/com320/labs/wireshark/trace-ipv4.txt Requirements Wireshark: This lab uses the Wireshark software tool to capture and examine a packet trace. A packet trace is a record of traffic at a location on the network, as if a snapshot was taken of all the bits that passed across a particular wire. The packet trace records a timestamp for each packet, along with the bits that make up the packet, from the lower-layer headers to the higher-layer contents. Wireshark runs on most operating systems, including Windows, Mac and Linux. It provides a graphical UI that shows the sequence of packets and the meaning of the bits when interpreted as protocol headers and data. It col- or-codes packets by their type, and has various ways to filter and analyze packets to let you investigate the behavior of network protocols. Wireshark is widely used to troubleshoot networks. You can down- load it from www.wireshark.org if it is not already installed on your computer. We highly recommend that you watch the short, 5 minute video “Introduction to Wireshark” that is on the site. wget / curl: This lab uses wget (Linux and Windows) and curl (Mac) to fetch web resources.
    [Show full text]
  • K30503041: Creating a Virtual Server with ARP And/Or ICMP Disabled at Creation
    K30503041: Creating a virtual server with ARP and/or ICMP disabled at creation Non-Diagnostic Original Publication Date: Apr 16, 2020 Update Date: Apr 16, 2020 Topic You should consider using this procedure under the following condition: You want to create a new virtual server with the Address Resolution Protocol (ARP) and/or the Internet Control Message Protocol (ICMP) disabled at creation. Description In some network environments, you may want to create virtual servers that have ARP and/or ICMP disabled. When creating a new virtual server (one that does not use an IP address of an existing virtual server), you can enable or disable the virtual server. However, you cannot set the IP address of the virtual server with ARP and/or ICMP to 'disabled' when creating the virtual server. You can only enable or disable ARP or ICMP by modifying the virtual address that is automatically created when you create the virtual server. In this scenario, you create the virtual address with ARP and ICMP enabled at the time of creation. You can work around this scenario by creating the virtual address for the virtual server in advance with ARP and/or ICMP disabled. After creating the virtual address, you can then create the virtual server that references the same IP address of the virtual address as the destination IP address of the virtual server. Prerequisites You must meet the following prerequisite to use this procedure: Administrative access to the BIG-IP Configuration utility or the TMOS Shell (tmsh). Note: You cannot create a virtual address using the Configuration utility.
    [Show full text]
  • Openssh-Ldap-Pubkey Documentation Release 0.3.0
    openssh-ldap-pubkey Documentation Release 0.3.0 Kouhei Maeda May 18, 2020 Contents 1 openssh-ldap-pubkey 3 1.1 Status...................................................3 1.2 Requirements...............................................3 1.3 See also..................................................3 2 How to setup LDAP server for openssh-lpk5 2.1 Precondition...............................................5 2.2 Requirements...............................................5 2.3 Install...................................................5 3 How to setup OpenSSH server9 3.1 Precondition...............................................9 3.2 Requirements...............................................9 3.3 Install with nslcd (recommend).....................................9 3.4 Install without nslcd........................................... 11 4 History 13 4.1 0.3.0 (2020-05-18)............................................ 13 4.2 0.2.0 (2018-09-30)............................................ 13 4.3 0.1.3 (2018-08-18)............................................ 13 4.4 0.1.2 (2017-11-25)............................................ 13 4.5 0.1.1 (2015-10-16)............................................ 14 4.6 0.1.0 (2015-10-16)............................................ 14 5 Contributors 15 6 Indices and tables 17 i ii openssh-ldap-pubkey Documentation, Release 0.3.0 Contents: Contents 1 openssh-ldap-pubkey Documentation, Release 0.3.0 2 Contents CHAPTER 1 openssh-ldap-pubkey 1.1 Status 1.2 Requirements 1.2.1 LDAP server • Add openssh-lpk schema. • Add an objectClass ldapPublicKey to user entry. • Add one or more sshPublicKey attribute to user entry. 1.2.2 OpenSSH server • OpenSSH over 6.2. • Installing this utility. • Setup AuthorozedKeysCommand and AuthorizedKeysCommandUser in sshd_config. 1.3 See also • OpenSSH 6.2 release 3 openssh-ldap-pubkey Documentation, Release 0.3.0 • openssh-lpk 4 Chapter 1. openssh-ldap-pubkey CHAPTER 2 How to setup LDAP server for openssh-lpk 2.1 Precondition This article restricts OpenLDAP with slapd_config on Debian systems only.
    [Show full text]
  • Curl User Survey 2019 Analysis
    curl user survey 2019 analysis “there are so many useful features” summary and analysis by Daniel Stenberg version 1 - June 4, 2019 Table of Contents About curl.............................................................................................................................................3 Survey Background..........................................................................................................................3 Number of responses............................................................................................................................4 Returning respondents?........................................................................................................................5 Users living where?..............................................................................................................................6 What kind of users?..............................................................................................................................7 What protocols......................................................................................................................................8 Multiple platforms..............................................................................................................................10 What platforms...................................................................................................................................11 Which Windows versions...................................................................................................................13
    [Show full text]
  • DPDK-Based Userspace TCP/IP Stack Testing SHU MA EBS – KUAFU ALIBABA CLOUD Agenda
    x DPDK-based userspace TCP/IP stack testing SHU MA EBS – KUAFU ALIBABA CLOUD Agenda 1 Background 2 Current status 3 Our practice 4 Q&A Background Luna • high performance network framework • DPDK • Luna Stack (userspace lightweight TCP/IP stack) Product • ESSD (cloud disk) • hundreds of production clusters • tens of thousands of machines Latency • 1/3 kernel • nearly as fast as RDMA https://www.aliyun.com/product/disk Background Challenges in developing Luna Stack • Bug is time-series-related • hard to reproduce • hard to troubleshoot Test Framework • Large number of corner cases 1. bug reproduction • hard to fix 2. trouble shooting • easy to break other cases 3. regression 4. correctness • Convince upper-layer developers • correctness • robustness Current status Linux kernel, FreeBSD • Internal • Low unit test coverage • External (LTP) • 20+ scripts for TCP/IP Testing approaches • Unit test(white box) • need to know code detail, hard to write • Function test(black box) • hard to create scenarios with strict time-series • packetdrill(grey box) • Google, open source • USENIX ATC 2013 • 3 new TCP features, 10 kernel bugs bug fix for Linux kernel Packetdrill: script 4 statements 0 socket(..., SOCK_STREAM, IPPROTO_TCP) = 3 +0 bind(3, ..., ...) = 0 • packets +0 listen(3, 1) = 0 • tcpdump-like syntax • inbound, outbound +0 < S 0:0(0) win 32792 <mss 1460, nop, wscale 7, nop, nop, TS val 0 ecr 0> • system calls +0 > S. 0:0(0) ack 1 <mss 1460, nop, nop, TS val 0 ecr 0, nop, wscale 7> • strace-like syntax +0 `netstat -anp | grep 8080 | grep SYN_RCVD` // examine TCP state • shell commands +.1 < .
    [Show full text]
  • Curl Put Required Request Body Is Missing
    Curl Put Required Request Body Is Missing Sometimes crankiest Walton dolomitised her bouquet tails, but approximal Weidar pups downrange or quintupling mourningly. Theodor remains emanant: she rubber her libretto formatted too snatchily? Pornographic Cleland sometimes ravens any want unbends collectively. This page access to define the required request body is curl to write a strange question When using embedded javascript interpreter, put request body is curl required missing: how google cloud. The operator to apply. Enter the created a particular type the database api provides a saved lucene index of this endpoint accepts json and laid out and an additional tool to. Enable to require that could not? This option controls transfers and thus will not affect slow connects etc. Link errors they supplied with body of returned it, put requests history, curl put required request body is missing. Marketing platform selected environment variables in. The links and use the database name and put request body is curl required missing price for the user action entitlement required request. Convert this is very liberal and put request body is curl required missing, i use in any amount of the downtime. Total yield of keys in both task. Authentication to be. Returns an order in curl command line. Excepted from curl request being used to put requests will disable header is required vault http requests to file is now things like. RPC, the default output format is XML. That http put requests in and so that includes both attributes which retrieved data archive that you following sample request variable value plus browser, put request body is curl required missing.
    [Show full text]
  • File Transfer: Basics and Best Practices
    File Transfer: Basics and Best Practices Joon Kim. Ph.D. PICSciE Research Computing Workshop @Chemistry 09/07/2018 Our goal today • Learn about data transfer basics • Pick the right tool for your job • Know what to expect • Overview of widely used tools • Learn about RC’s resources • Globus and Data Transfer Nodes • Q&A 2 Why do we care? Without good practice, you will waste time and effort 1. Start data transfer using SCP at 10pm. Usually takes 10 hours. 2. At 2am, there was a brief 1-minute network outage. Transfer job aborted. 3. Arrive 8am in the morning. See the damage. Start again, which will take 10 hours. Time 4. Lost a day of work. Effort 3 Why do we care? Without good practice, you will waste time and effort 1. Start data transfer using SCP at 10pm. Usually takes 10 hours. Is that really the best? Time Effort 4 We want you to Focus on your research, not on transferring data X X Time Effort 5 Use case 1 • I have data at Argonne National Lab that I want to process & analyze at Princeton HPC clusters Argonne’s Chemical Sciences and Engineering (CSE) division Princeton HPC Clusters 6 Use case 2 • I have data on my workstation/laptop that I want to process & analyze at Princeton HPC clusters workstation/laptop Princeton HPC Clusters 7 Data Transfer Basics 8 Data transfer: Overview Three key elements • Endpoints 1/10/100 Gbps • Network Source Destination SCP • Transfer tool FTP SFTP rsync rsync over ssh These will determine how you transfer data and how fast it will be 9 Why is my data transfer slow? Where are the bottlenecks? scp scp ftp ftp Source Destination 10 1.
    [Show full text]
  • RIPE Atlas, DNSMON) • Geolocation (Third Party) • Blacklist Data (Third Party) • More…
    Learning to use RIPE NCC’s Tools for Network Operators Tutorial 9 October 2019 - LACNIC32 / LACNOG 2019 - Panama Before starting... • Have you filled out the attendance form? - You're helping us a lot into getting to know our attendees! Form 2 Troubleshooting How to find information on what happened Monitoring Create measurements to detect changes Integration with your tools Make use of the created measurements to generate alarms 3 Troubleshooting Section 1 What happened? Exercise 1 • You work in a NOC of a big company with: - ASN 4725 - Prefix: 202.33.0.0/16 • On the 23/09/2019, right after 8:30 AM there are 100 emails complaining about connectivity problems to your web site in the IP 202.33.14.5 • The DNS admin checked that the service is OK • The Web admin checked that the service is also OK 6 7 • What can you do? • Go to https://stat.ripe.net and try to find out • Any change in the announcement of your prefix? • Any other ASN announcing (part of) your addresses? • Can you find information about the “attacker”? 8 Conclusions Another AS hijacked part of my address space • Different actions to be taken: 1. Contact the AS announcing my addresses 2. Announce same/more specifics too 3. Move the service to another “safe” IP 4. Create Monitoring measurements 9 RIPEstat Section 1 What is RIPEstat? One interface for Internet data and statistics “One-stop shop” 11 RIPEstat RIS RIPE DB Web Interface Other RIRs User Active API Data Repository Measurements Third parties 12 What data? What sources? • RIPE Database • Other RIR data • BGP routing data
    [Show full text]
  • Integrated Dell Remote Access Controller 9 (Idrac9) Version 3.00.00.00 User's Guide Notes, Cautions, and Warnings
    Integrated Dell Remote Access Controller 9 (iDRAC9) Version 3.00.00.00 User's Guide Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates either potential damage to hardware or loss of data and tells you how to avoid the problem. WARNING: A WARNING indicates a potential for property damage, personal injury, or death. Copyright © 2017 Dell Inc. or its subsidiaries. All rights reserved. Dell, EMC, and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be trademarks of their respective owners. 2017-08 Rev. A01 Contents 1 Overview.......................................................................................................................................................17 Benefits of using iDRAC with Lifecycle Controller........................................................................................................18 Key features.......................................................................................................................................................................18 New in this release............................................................................................................................................................21 How to use this user's guide........................................................................................................................................... 21 Supported web browsers................................................................................................................................................22
    [Show full text]
  • Abusing Windows Management Instrumentation (WMI) to Build a Persistent, Asyncronous, and Fileless Backdoor Matt Graeber
    Abusing Windows Management Instrumentation (WMI) to Build a Persistent, Asyncronous, and Fileless Backdoor Matt Graeber Black Hat 2015 Introduction As technology is introduced and subsequently deprecated over time in the Windows operating system, one powerful technology that has remained consistent since Windows NT 4.01 and Windows 952 is Windows Management Instrumentation (WMI). Present on all Windows operating systems, WMI is comprised of a powerful set of tools used to manage Windows systems both locally and remotely. While it has been well known and utilized heavily by system administrators since its inception, WMI was likely introduced to the mainstream security community when it was discovered that it was used maliciously as one component in the suite of exploits and implants used by Stuxnet3. Since then, WMI has been gaining popularity amongst attackers for its ability to perform system reconnaissance, AV and VM detection, code execution, lateral movement, persistence, and data theft. As attackers increasingly utilize WMI, it is important for defenders, incident responders, and forensic analysts to have knowledge of WMI and to know how they can wield it to their advantage. This whitepaper will introduce the reader to WMI, actual and proof-of-concept attacks using WMI, how WMI can be used as a rudimentary intrusion detection system (IDS), and how to perform forensics on the WMI repository file format. WMI Architecture 1 https://web.archive.org/web/20050115045451/http://www.microsoft.com/downloads/details.aspx?FamilyID=c17 4cfb1-ef67-471d-9277-4c2b1014a31e&displaylang=en 2 https://web.archive.org/web/20051106010729/http://www.microsoft.com/downloads/details.aspx?FamilyId=98A 4C5BA-337B-4E92-8C18-A63847760EA5&displaylang=en 3 http://poppopret.blogspot.com/2011/09/playing-with-mof-files-on-windows-for.html WMI is the Microsoft implementation of the Web-Based Enterprise Management (WBEM)4 and Common Information Model (CIM)5 standards published by the Distributed Management Task Force (DMTF)6.
    [Show full text]
  • Arch Linux Cheat Sheet by Misterrabinhalder Via Cheatography.Com/35799/Cs/18847
    Arch Linux Cheat Sheet by misterrabinhalder via cheatography.com/35799/cs/18847/ Pre-Ins​ tal​ lation Configu​ ration Verify signature Fstab gpg --keyse​ rver pgp.mit​ .edu --keyse​ rve​ r-o​ ptions auto-ke​ y-r​ etr​ ieve -- genfstab -U /mnt >> /mnt/et​ c/f​ stab verify archli​ nux​ -ve​ rsi​ on​-x86​ _64​ .is​ o.sig Chroot ​ Boot the live environment arch-ch​ root /mnt The live environ​ ment can be booted from a USB flash drive, an optical Time zone disc or a network with PXE ln -sf /usr/sh​ are​ /zo​ nei​ nfo​ /As​ ia/​ Kol​ kata /etc/lo​ cal​ time Set the keyboard layout hwclock --systohc ls /usr/sh​ are​ /kb​ d/k​ eym​ aps​ /*​ */​ *.map.gz Localiz​ ation loadkeys us vi /etc/lo​ cal​ e.gen Set the console font locale-gen ls /usr/sh​ are​ /kb​ d/c​ ons​ ole​ fonts echo 'LANG=e​ n_U​ S.UT​ F-8' > /etc/lo​ cal​ e.conf setfont Lat2-Te​ rmi​ nus16 echo 'KEYMAP​ =us' > /etc/vc​ ons​ ole​ .conf echo 'FONT=L​ at2​ -Te​ rmi​ nus16' >> /etc/vc​ ons​ ole​ .conf Verify boot mode Network configu​ ration ls /sys/fi​ rmw​ are​ /ef​ i/e​ fivars echo 'localh​ ost' > /etc/ho​ stname Connect to the Internet ping archlin​ ux.org Initramfs mkinitcpio -p linux Update the system clock Root password timedat​ ectl set-ntp true passwd Partition the disk fdisk -l Boot loader fdisk /dev/sda pacman -S grub grub-in​ stall --targe​ t=i​ 386-pc /dev/sda Format the partitions grub-mk​ config -o /boot/g​ rub​ /gr​ ub.cfg mkswap /dev/sda1 swapon /dev/sda1 mkfs.ext4 /dev/sda2 Mount the file systems mount /dev/sda2 /mnt Install​ ation Select the mirrors pacman -Sy pacman -S pacman-​ con​ trib curl -s "h​ ttp​ s:/​ /ww​ w.ar​ ch​ lin​ ux.org​ /mi​ rro​ rli​ st/​ ? co​ unt​ ry=​ IN&​ pr​ oto​ col​ =ht​ tp&​ pr​ oto​ col​ =ht​ tps​ &i​ p_v​ ers​ ion​ =4&​ us​ e_m​ irr​ or_​ sta​ tu​ s=on​ " | sed -e 's/^#S​ erv​ er/​ Ser​ ver/' -e '/^#/d' | rankmir​ rors -n 5 - > /etc/pa​ cma​ n.d/​ mi​ rro​ rlist Install the base packages pacstrap /mnt base base-devel By misterrabinhalder Published 22nd February, 2019.
    [Show full text]
  • Iboss Documentation to Gather Block and Allow Categories and Lists
    iBoss Documentation to Gather Block and Allow Categories and Lists. The goal of this documents is to provide a mechanism to pull iBoss Block and Allow Categories and List to provide for documentation This documentation has broken out into two separate options: Option One is configuring the an iBoss script to report blocked and allowed categories, lists and keywords per group. Important - You must have your own appliance in order to successfully run the bash script to audit groups. It is also recommended that you have working knowledge of the Linux OS for option one. You must use your appliances admin account to audit your appliance. Users within the shared environment should follow the second option to manually check the required items. Part Two is manually logging into your iBoss SWG to find required items. Option One – Configure iBoss Script to pull Block and Allow Category and List Information Download, Install and Configure Ubuntu Server via ISO Download Please go to the following location and download Ubuntu Server ISO https://www.ubuntu.com/download/server Once Downloaded use the ISO to install an Ubuntu Server and configure for your network. Once you are at a running Ubuntu Server Prompt You will need to login to the Server and Install VIM and Curl Login to the Server Install Curl and VIM Sudo apt-get install vim curl openssh-server -y Create the script files Once install is completed use VIM to create a file called categoryReport.sh Vim categoryReport.sh Copy and paste the script found in categoryReport.sh to the newly created file Use VIM to create a file called categoryKey Copy and paste the contents of the category key document to the newly created file.
    [Show full text]