Cyber Operations: Building, Defending, and Attacking Modern Computer Networks

Book description

Learn to set up, defend, and attack computer networks. This book focuses on networks and real attacks, offers extensive coverage of offensive and defensive techniques, and is supported by a rich collection of exercises and resources.

You'll learn how to configure your network from the ground up, starting by setting up your virtual test environment with basics like DNS and active directory, through common network services, and ending with complex web applications involving web servers and backend databases.

Key defensive techniques are integrated throughout the exposition. You will develop situational awareness of your network and will build a complete defensive infrastructure—including log servers, network firewalls, web application firewalls, and intrusion detection systems.

Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways beginning with elementary attacks against browsers through privilege escalation to a domain administrator, or attacks against simple network servers through the compromise of a defended e-commerce site.

The author, who has coached his university’s cyber defense team three times to the finals of the National Collegiate Cyber Defense Competition, provides a practical, hands-on approach to cyber security.

Table of contents

  1. Cover
  2. Title
  3. Copyright
  4. Dedication
  5. Contents at a Glance
  6. Contents
  7. About the Author
  8. About the Technical Reviewer
  9. Acknowledgments
  10. Introduction
  11. Chapter 1 : System Setup
    1. Introduction
    2. Virtualization Tools
      1. VMWare Workstation
      2. VirtualBox
    3. Building Linux Systems
      1. Configuring Software Repositories
      2. Virtualization Support
      3. Networking and Basic Configuration
      4. Browser Software
    4. Windows Systems
      1. Virtualization Support
      2. Windows SIDs
      3. Networking and Basic Configuration
    5. Notes and References
      1. Introduction
      2. Virtualization Tools
      3. Building Linux Systems
      4. Building Windows Systems
  12. Chapter 2 : Basic Offense
    1. Introduction
      1. Ethics
      2. Metasploit
      3. Vulnerabilities
    2. Metasploit: Attacking the Browser
      1. Metasploit Modules for Internet Explorer
      2. Attack: MS13-055 CAnchorElement
      3. Metasploit Modules for Firefox
      4. Attack: Firefox XCS Code Execution
    3. Metasploit: Attacking Flash
      1. Attack: Adobe Flash Player Shader Buffer Overflow
    4. Metasploit: Attacking Java
      1. Attack: Java JAX-WS Remote Code Execution
      2. Attack: Java Applet ProviderSkeleton Insecure Invoke Method
    5. Metasploit and Meterpreter Commands
      1. Meterpreter
    6. Armitage
    7. Notes and References
      1. Introduction
      2. Metasploit: Attacking the Browser
      3. Metasploit: Attacking Flash
      4. Armitage
      5. References
  13. Chapter 3 : Operational Awareness
    1. Introduction
    2. Linux Tools
      1. Detect: Java JAX-WS Remote Code Execution
      2. Detect: Firefox XCS Code Execution
    3. Windows Tools
      1. Detect: MS13-055 CAnchorElement
      2. Detect: Adobe Flash Player Shader Buffer Overflow
    4. Network Tools
      1. Detect: Java JAX-WS Remote Code Execution
    5. Notes and References
      1. Linux Tools
      2. Windows Tools
      3. Network Tools
      4. References
  14. Chapter 4 : DNS and BIND
    1. Introduction
      1. Namespaces
    2. Installing BIND
    3. Basic Master Configuration
      1. Configuring BIND
      2. Forward Zone
      3. Reverse Zone
      4. Loopbacks
      5. Root Hints
      6. Controlling the Nameserver
      7. Running BIND
    4. Basic Slave Configuration
    5. Querying DNS
    6. Advanced Configuration
      1. Recursion and DNS Amplification Attacks
      2. Forwarders
    7. Notes and References
    8. References
  15. Chapter 5 : Scanning the Network
    1. Introduction
    2. NMap
    3. Network Scanning and Metasploit
      1. Metasploit Scanning Modules
    4. Notes and References
  16. Chapter 6 : Active Directory
    1. Introduction
    2. Installation
      1. Windows 2012
      2. Windows 2008
    3. Windows DNS
      1. Scripting Windows DNS
      2. DNS Configuration
    4. Managing a Domain
      1. Adding Systems
      2. Adding Users
    5. Running Commands Remotely
    6. Organizing a Domain
      1. Groups and Delegation
      2. Remote Administration
      3. Group Policy
      4. Adding a Second Domain Controller
    7. Notes and References
      1. Installing Active Directory
      2. DNS
      3. Managing a Domain
      4. Organizing a Domain
  17. Chapter 7 : Attacking the Domain
    1. Introduction
    2. Windows Reconnaissance
    3. Windows Local Privilege Escalation
      1. Bypassing Enhanced Protected Mode
      2. Windows Privilege Escalation to SYSTEM
      3. Privileged Attacks on a Windows System
    4. Windows Domain Attacks
    5. Windows Password Attacks
      1. Windows Cached Credentials
      2. Windows Hash Gathering
      3. Windows Direct Attacks
    6. Linux Privilege Escalation
      1. Linux Privilege Escalation with Metasploit
      2. Linux Direct Privilege Escalation
      3. Linux Password Attacks
    7. Notes and References
      1. Windows Local Privilege Escalation
      2. Windows Domain Attacks
      3. Windows Password Attacks
      4. Linux Privilege Escalation
  18. Chapter 8 : Logging
    1. Introduction
    2. Logging in Linux
      1. Spoofing Log Messages
      2. Remote Logging
      3. Log Rotation
    3. Logging in Windows
      1. Rotating Windows Logs
      2. Remote Windows Logs
    4. Integrating Windows and Linux Logs
    5. Notes and References
  19. Chapter 9 : Network Services
    1. Introduction
    2. SSH
      1. Installing OpenSSH Server on Linux
      2. Configuring OpenSSH Server on Linux
      3. OpenSSH Clients on Windows
      4. Man in the Middle Attack against SSHv1
      5. Brute Force Attacks against SSH
      6. Securing SSH
    3. FTP Servers
      1. Connecting to FTP Servers
    4. Windows File Sharing
      1. Windows Server 2012
      2. Windows Server 2008
      3. Accessing Windows File Shares
      4. Individual File Shares
      5. Samba Servers
    5. Remote Desktop
    6. Notes and References
      1. OpenSSH Server
      2. FTP Servers
      3. Windows File Shares
  20. Chapter 10 : Malware and Persistence
    1. Introduction
    2. Document-Based Malware
    3. Creating Malware
    4. Persistence
      1. Kerberos Golden Tickets
      2. Sticky Keys
      3. Persistence on Linux Systems
    5. Malware Analysis
    6. Detecting Persistence
      1. Mandiant Redline
    7. Notes and References
      1. Malware Defense
  21. Chapter 11 : Apache and ModSecurity
    1. Introduction
    2. Apache Installation
    3. Apache Configuration
      1. Enabling Apache Status
      2. Enabling Individual User Directories
      3. Directory Aliases
      4. CGI Scripts
      5. Logs and Logging
      6. Virtual Hosts
      7. SSL and TLS
      8. Signing Certificates
      9. Redirection
      10. Basic Authentication
    4. ModSecurity
      1. Installing ModSecurity
      2. Starting ModSecurity
      3. ModSecurity Rules
    5. Notes and References
  22. Chapter 12 : IIS and ModSecurity
    1. Introduction
    2. Installation
    3. IIS Configuration
      1. Web Sites
      2. Basic Settings
      3. Command-Line Tools
      4. Access Control
      5. SSL/TLS
      6. Redirection
      7. Logging
    4. ModSecurity
    5. Notes and References
  23. Chapter 13 : Web Attacks
    1. Introduction
    2. Pillaging the Browser
    3. Man in the Middle
    4. Password Attacks
      1. Burp Suite Web Proxy
      2. Burp Suite Brute Force Password Attacks
      3. Custom Password Attacks
      4. Defending Against Password Attacks
    5. Server Reconnaissance
    6. Slowloris
    7. Heartbleed
    8. Notes and References
  24. Chapter 14 : Firewalls
    1. Introduction
    2. Network Firewalls
      1. Virtual Networking
    3. IPFire
      1. Installing IPFire
      2. IPFire Initial Configuration
      3. Network Traffic Rules
      4. Configuring the Network
      5. Egress Filters and Proxies
      6. IPFire Features
    4. Attacks through a Network Firewall
      1. Attacks from the DMZ
      2. Attacking the Internal Network
      3. Reconnaissance of the Internal Network
      4. Bypassing the Firewall
    5. Notes and References
  25. Chapter 15 : MySQL and MariaDB
    1. Introduction
    2. Installation
    3. Using MySQL
      1. Users and Privileges
      2. The mysql Database
      3. Managing MySQL
      4. Configuration
    4. Attacking MySQL
    5. Notes and References
  26. Chapter 16 : Snort
    1. Introduction
    2. Installation
      1. Snort as a Packet Sniffer
      2. Snort as an Intrusion Detection System
    3. Tuning Snort
    4. Barnyard2
      1. Configuring the Database
      2. Configuring the Sensor
      3. Starting Barnyard Automatically
      4. Querying the Database
    5. Notes and References
  27. Chapter 17 : PHP
    1. Introduction
    2. Installation
      1. XAMPP
      2. PHP on IIS
    3. PHP Applications, Configuration, and Security
      1. Register Globals
      2. Include Vulnerabilities
      3. Configuring PHP
    4. Attacking PHP
    5. Notes and References
  28. Chapter 18 : Web Applications
    1. Introduction
    2. Snort Report
    3. BASE
    4. phpMyAdmin
      1. Installing phpMyAdmin
      2. Attacking phpMyAdmin
      3. Defending phpMyAdmin
    5. Joomla
      1. Installing Joomla
      2. Attacking Joomla
      3. Defending Joomla
    6. WordPress
      1. Installing WordPress
      2. Attacking WordPress
      3. Defending WordPress
    7. Zen Cart
      1. Installing Zen Cart
      2. Attacking Zen Cart
    8. Notes and References
  29. Index

Product information

  • Title: Cyber Operations: Building, Defending, and Attacking Modern Computer Networks
  • Author(s): Mike O’ Leary
  • Release date: November 2015
  • Publisher(s): Apress
  • ISBN: 9781484204573