All Exp Manual
All Exp Manual
Aim:
To familiarize participants with the X-Force Exchange platform and its interactive security
threat chart for monitoring global cyber attacks in real-time.
Objective:
2. Explore the interactive security threat chart to monitor global cyber threats.
3. Gain insights into the types and trends of cyber attacks occurring worldwide.
4. Learn how to utilize threat intelligence for proactive cybersecurity defense strategies.
Theory:
X-Force Exchange is a threat intelligence sharing platform provided by IBM Security. It offers
access to a vast repository of threat intelligence data, including indicators of compromise
(IOCs), vulnerabilities, and malware samples. The interactive security threat chart within X-
Force Exchange provides real-time visibility into global cyber threats, allowing users to monitor
and analyze attack trends, patterns, and severity levels.
Steps:
- Use the interactive controls and filters to customize the view of the security threat chart
based on specific criteria such as time range, threat type, and severity level.
- Analyze the visualizations and data presented on the security threat chart to identify trends,
patterns, and geographic distribution of cyber attacks.
- Click on individual data points or regions on the chart to drill down into detailed information
about specific incidents or threats.
4. Explore Additional Features:
- Explore additional features and functionalities of X-Force Exchange, such as threat research,
threat intelligence sharing, and collaboration tools.
Output:
1. Exploration of the X-Force Exchange platform and its interactive security threat chart.
2. Observations and analysis of global cyber attack trends and patterns in real-time.
3. Insights into the types and severity levels of cyber threats affecting different regions and
industries.
4. Documentation of findings, including screenshots or summaries of notable observations from
the interactive security threat chart.
Learning Outcomes:
2. Enhanced understanding of global cyber threat landscape and attack trends through real-time
monitoring and analysis.
3. Ability to leverage threat intelligence for proactive cybersecurity defense strategies, including
threat detection, prevention, and incident response.
4. Development of practical skills in utilizing threat intelligence platforms for threat monitoring,
analysis, and information sharing purposes.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Aim:
To conduct footprinting by gathering information and data associated with a given IP address.
Objective:
2. Utilize various tools and techniques to perform footprinting and gather intelligence about the
target IP address.
3. Analyze the collected information to understand the target's network infrastructure, services,
and potential vulnerabilities.
Footprinting is the process of gathering information about a target system or network to identify
potential attack vectors and vulnerabilities. It involves collecting data from publicly available
sources, such as search engines, social media platforms, and internet registries, to build a profile
of the target's infrastructure and resources. By analyzing this information, attackers can identify
weak points and plan targeted cyber attacks. In this experiment, we will focus on gathering data
associated with a specific IP address to perform footprinting.
Steps:
Ensure you have the IP address you want to investigate. For this example, let's assume the IP address is
192.0.2.1.
1. IP Geolocation:
o Use an IP geolocation service to find the geographical location of the IP address.
o Websites like ipinfo.io, geolocation-db.com, or MaxMind can be helpful.
2. WHOIS Lookup:
o Perform a WHOIS lookup to find information about the IP address registration.
o Websites like whois.com or ARIN WHOIS can provide details about the owner of the IP address, the
organization, and contact information.
Step 3: Analyze Network Infrastructure
1. Port Scanning:
o Use a tool like Nmap to scan for open ports and running services on the IP address.
o Example Nmap command:
Step 5: Look for Associated Domains and Subdomains
1. DNS Enumeration:
o Use tools like dnsenum, amass, or online services like SecurityTrails to find associated domains and
subdomains.
o Example using dnsenum:
1. Search Engines:
o Perform searches using search engines like Google to find any publicly available information related to
the IP address.
o Use search queries like "192.0.2.1" or "site:example.com" to find specific data.
2. Social Media and Forums:
o Check social media platforms and forums for any mentions of the IP address.
o Use tools like Maltego for advanced OSINT gathering.
OUTPUT
IPCONFIG
IP Geolocation:
WHOIS
PING
TRACEROUTE
NMAP SCAN
DNSENUM
Conclusion
By following these steps, you can effectively gather and analyze data behind an IP address and perform
comprehensive footprinting. This information can be useful for various purposes, such as cybersecurity
investigations, network diagnostics, or research.
Learning Outcomes:
2. Familiarity with tools and techniques for collecting information and data associated with a
specific IP address.
3. Ability to analyze gathered information to identify potential security risks and vulnerabilities.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Aim:
To perform network scanning using Zenmap, a graphical user interface (GUI) for the Nmap
network scanning tool.
Objective:
Learn how to use Zenmap to conduct network scans and gather information about network
hosts, services, and vulnerabilities.
Explore different scanning techniques and options available in Zenmap for comprehensive
network reconnaissance.
Analyze scan results to identify potential security risks and vulnerabilities within the target
network.
Theory:
Network scanning is the process of discovering and mapping network hosts, services, and
devices to identify potential security risks and vulnerabilities. Zenmap is a GUI front-end for
Nmap, a powerful open-source network scanning tool widely used by cybersecurity
professionals and network administrators. Zenmap provides an intuitive interface for
configuring and executing network scans, as well as visualizing scan results for analysis and
interpretation.
Steps:
Nmap can be used for various tasks such as checking for open ports, services, and even performing some basic
OS fingerprinting.
First, let's use Nmap to perform a simple scan to detect open ports and services running on the IP address.
Expected Output:
Step 3:
OS Detection
Nmap can also be used to detect the operating system running on the target IP.
Output:
Step 4: Aggressive Scan
An aggressive scan combines various Nmap options to gather as much information as possible in one go.
Output:
Step 5: Script Scanning
Nmap has various built-in scripts that can provide additional information about the target.
Output:
Learning Outcomes:
1. Proficiency in using Zenmap for conducting network scans and reconnaissance activities.
2. Understanding of different scanning techniques and options available in Zenmap for
comprehensive network exploration.
3. Ability to analyze scan results to identify potential security risks, misconfigurations, and
vulnerabilities within target networks.
4. Appreciation of the importance of network scanning as a proactive security measure for
identifying and mitigating cybersecurity threats.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Experiment: Network Sniffing with Wireshark and Quad9 DNS Installation on Windows
Aim
To capture and analyze network traffic using Wireshark and to install and configure Quad9
DNS on a Windows machine for enhanced internet security.
Objective
2. To learn the process of installing and configuring Quad9 DNS to block access to malicious
domains.
Theory
Wireshark
Wireshark is a powerful network protocol analyzer used to capture and inspect the traffic
running on a computer network. It allows users to:
Quad9 DNS
Quad9 is a free DNS service that enhances internet security by blocking access to malicious
domains. It:
Steps
- Run the installer and follow the prompts, ensuring to install the required components such as
WinPcap or Npcap.
- Open Wireshark.
- Select the network interface you want to monitor (e.g., Wi-Fi, Ethernet).
- Click on the "Start Capturing Packets" button (shaped like a shark fin).
- Use display filters (e.g., `http`, `tcp`, `dns`,icmp ,dns) to focus on specific types of traffic.
4. Save the Capture File
- Choose a location and save the capture file in the desired format.
- Ensure that the DNS servers listed are Quad9's (`9.9.9.9` and `149.112.112.112`).
3. Test DNS Resolution
Output
Wireshark Output:
- Detailed packet information including source, destination, protocol, and additional data.
2. Learn how to capture, filter, and analyze different types of network packets.
3. Understand the role of DNS in network communications and the importance of secure DNS
services.
4. Gain experience in changing DNS settings on a Windows machine and verifying the new
configuration.
5. Recognize the importance of tools like Wireshark and services like Quad9 in enhancing
network security and performance.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Objective
The objective of this experiment is to understand the principles and impact of Denial of
Service (DoS) attacks using the Low Orbit Ion Cannon (LOIC) tool. This includes
learning how to set up and use LOIC, configure various attack parameters, and analyze
the effects of DoS attacks on network resources and services in a controlled and ethical
manner.
Theory
A Denial of Service (DoS) attack is a malicious attempt to disrupt the normal functioning
of a targeted server, service, or network by overwhelming it with a flood of Internet
traffic. DoS attacks can consume bandwidth, overload system resources, and potentially
cause a server to become unresponsive or crash.
The Low Orbit Ion Cannon (LOIC) is a network stress testing tool that allows users to
send a high volume of packets to a target to simulate a DoS attack. LOIC supports
different attack methods, including TCP, UDP, and HTTP, allowing users to test various
aspects of network robustness and security.
Using LOIC in a controlled environment helps security professionals and researchers to:
Steps
LOIC is a .NET application, which means it requires Mono to run on Linux. Mono is an
open-source implementation of Microsoft's .NET Framework.
1. Download the LOIC executable from a trusted source. You can typically find it on
GitHub.
Step 5: Configure and Perform the DoS Test (On Authorized Systems Only)
2. Enter the target IP address or URL of the system you have permission to test.
5. Configure the attack options, such as the number of threads, timeout, and message.
6. Click on the "IMMA CHARGIN MAH LAZER" button to start the attack.
1. While the attack is running, monitor the target system to analyze its response to the
DoS attack.
Learning Outcomes
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Aim
Objective
Footprinting and reconnaissance are the initial phases of a penetration test or ethical
hacking process. These phases involve gathering information about the target system to
understand its structure, vulnerabilities, and security posture. This information can then
be used to plan further attacks or security assessments.
5. Web Reconnaissance: Gathers data from the target’s website and related online
presence.
Steps
2. Procedure:
2. Procedure:
- Identify the target's DNS servers, mail servers (MX records), and other relevant DNS
records.
1. Tool: Nmap
2. Procedure:
- Analyze the results to understand the network layout and active services.
- Search for the target on social media platforms (LinkedIn, Facebook, Twitter).
2. Procedure:
- Use search engines to find social media profiles related to the target.
- Document any useful information that could assist in further reconnaissance or social
engineering attacks.
2. Procedure:
Output
WHOIS Lookup:
- Domain registration details, including registrant information, contact details, and domain
expiration date.
DNS Enumeration:
- DNS records, including A, MX, NS, and TXT records.
Network Scanning:
- Information about employees, organizational structure, and contact details from social media
and public sources.
Web Reconnaissance:
3. Learn to analyze and document the collected information to understand the target’s security
posture.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Aim
Objective
3. To explore and implement countermeasures to protect SSH services from brute-force attacks.
Theory
Brute-Force Attack
SSH is a cryptographic network protocol for operating network services securely over an
unsecured network. Typical uses of SSH include remote command-line login and remote
command execution.
Countermeasures:
1. Strong Password Policies: Enforce the use of complex passwords to make brute-force attacks
more difficult.
2. Account Lockout Policies: Temporarily or permanently lock accounts after a certain number
of failed login attempts.
3. Rate Limiting: Limit the number of login attempts from a single IP address.
4. Fail2Ban: An intrusion prevention software framework that protects servers from brute-force
attacks.
5. Two-Factor Authentication (2FA): Adds an extra layer of security by requiring a second form
of authentication.
Steps
Setting Up a Test Environment
PasswordAuthentication yes
PermitRootLogin yes
1. Install Hydra:
o On your Kali Linux machine (or any system where Hydra is installed), you can
install Hydra with:
2. Create a Wordlist:
o Create a wordlist with possible passwords. This can be a simple text file with one
password per line:
1. Install Fail2Ban:
[sshd]
enabled = true
port = ssh
filter = sshd
logpath = /var/log/auth.log
maxretry = 3
o Restart Fail2Ban:
3. Monitor Logs:
o Use Fail2Ban to monitor logs and ban IP addresses after multiple failed login
attempts.
Output
Countermeasures:
- Fail2Ban protecting the SSH service by banning IP addresses after multiple failed attempts.
Learning Outcomes
2. Gain hands-on experience with tools like Hydra for conducting brute-force attacks.
4. Implement and evaluate various countermeasures to protect SSH services from brute-force
attacks.
5. Appreciate the importance of a multi-layered security approach, including strong passwords,
account lockout policies, rate limiting, intrusion prevention systems, and two-factor
authentication.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Aim
Objective
4. To explore and implement countermeasures to protect databases from SQL injection attacks.
Theory
SQL Injection
1. Union-Based SQL Injection: Uses the UNION SQL operator to combine the results of two or
more SELECT statements.
2. Error-Based SQL Injection: Relies on error messages returned by the database to gain
information about the structure of the database.
3. Blind SQL Injection: No error messages are returned, but the attacker infers information
based on the behavior of the application.
Countermeasures:
1. Prepared Statements and Parameterized Queries: Use of prepared statements to separate SQL
logic from data.
3. Input Validation: Ensuring all user inputs are validated and sanitized.
4. Web Application Firewalls (WAF): Filtering and monitoring HTTP requests to protect
against SQL injection.
5. Least Privilege Principle: Restricting database user privileges to the minimum necessary.
Steps
Go to the Hacksplaining SQL Injection Lesson. Or just paste the link given below
https://www.hacksplaining.com/lessons/sql-injection
Introduction:
The lesson starts with an introduction explaining what SQL injection is and why it is a
significant threat to web applications. SQL injection involves inserting or "injecting"
malicious SQL code into a query to manipulate the database.
The lesson provides an overview of how SQL injection works. It explains how an
attacker can exploit vulnerabilities in web applications that use SQL databases. For
example, when user input is not properly sanitized, attackers can input SQL code that
alters the intended SQL query, leading to unauthorized access or data manipulation.
Interactive Examples:
Hacksplaining offers interactive examples where you can practice SQL injection attacks
in a simulated environment. You'll see a typical web form that interacts with a SQL
database.
For instance, the lesson might show a login form where you can try entering different
inputs to see how the application responds. It may look something like this:
Username: admin
Exploring Vulnerabilities:
You'll explore various types of SQL injection vulnerabilities. The lesson covers basic
SQL injection, as well as more advanced techniques like blind SQL injection and second-
order SQL injection.
You'll learn how different inputs can manipulate the database and what kind of
information can be extracted or altered.
After understanding how attacks work, the lesson shifts to defense mechanisms. This
includes best practices for securing web applications against SQL injection, such as:
o Input Validation: Always validate and sanitize user inputs to ensure they don't
contain malicious SQL code.
- Extraction of table names, column names, and sensitive data (e.g., usernames and passwords).
Learning Outcomes
1. Understand the mechanics and impact of SQL injection attacks on web applications and
databases.
4. Implement and evaluate various countermeasures to protect databases from SQL injection
attacks.
5. Appreciate the importance of secure coding practices, input validation, and the principle of
least privilege in database security.
Evaluation Grid (To be created as per the SOP and Assessment guidelines by the faculty):
Branch: Section/Group
Semester: 5th Date of Performance:
Subject Name: Security Intelligence Subject Code: 22CSH-336
Demonstration: Sending Sample Data to QRadar SIEM and Investigating a Remote Access
Offense
Aim
To demonstrate how to send sample data to IBM QRadar SIEM and investigate a remote access
offense using the SIEM platform.
Objective
3. To gain insights into how SIEM platforms help in detecting and mitigating security incidents.
Theory
Security Information and Event Management (SIEM)
SIEM platforms like IBM QRadar provide real-time analysis of security alerts generated by
applications and network hardware. SIEM systems aggregate and analyze log data from various
sources to detect suspicious activities and potential security threats.
A remote access offense involves unauthorized access to a system or network from a remote
location. Attackers use various methods such as stolen credentials, malware, or exploits to gain
remote access and potentially compromise systems.
Steps
- Ensure that IBM QRadar is installed and configured properly in your environment.
- Fill in the required fields, such as Log Source Name, Log Source Type (e.g., Universal
DSM), Protocol Configuration (e.g., Syslog), and relevant connection details.
- Use a sample log data generator or manually create sample log entries.
```
```
```bash
```
Part 2: Investigating a Remote Access Offense
- Adjust the time range to include the period when the sample data was sent.
- Examine the logs for details such as source IP, user, and timestamp.
- Identify any suspicious remote access attempts, such as logins from unusual IP addresses or
multiple failed login attempts followed by a successful one.
4. Create an Offense
- Use the "Event Viewer" to drill down into specific events related to the offense.
- Actions might include blocking the offending IP address, resetting compromised user
accounts, or further forensic analysis.
Output
- Log entries successfully sent to QRadar and visible in the "Log Activity" tab.
```
Learning Outcomes
1. Understand how to send log data to a SIEM platform like IBM QRadar.
2. Gain experience in configuring log sources and generating sample log data.
3. Learn how to use QRadar to investigate security incidents, specifically remote access
offenses.
Branch: Section/Group
Semester: 5th Date of Performance:
Subject Name: Security Intelligence Subject Code: 22CSH-336
Aim
To create a comprehensive remote access report template and configure the network hierarchy
in IBM QRadar to improve the monitoring and analysis of network traffic and security events.
Objective
2. To configure and organize the network hierarchy in IBM QRadar for accurate categorization
of network traffic.
3. To enhance the ability to detect, investigate, and respond to remote access offenses.
Theory
Remote Access Incident Reporting
A structured incident report is essential for documenting the details of a remote access offense,
including detection, impact, and remediation actions. This helps in understanding the incident's
root cause, improving future responses, and complying with regulatory requirements.
The network hierarchy in SIEM platforms like QRadar represents the organization’s network
structure. It includes defining network segments and their IP ranges, which helps in
categorizing and analyzing network traffic accurately. Properly configured network hierarchies
ensure that alerts and offenses are relevant and contextually accurate.
1. Report Information
Provide a brief overview of the remote access incident, including the nature of the incident, key
findings, impact assessment, and remediation steps taken.
3. Incident Description
- Incident Details: Detailed description of the incident, including how remote access was
gained, the duration of the access, and what was accessed.
- Detection Method: How the incident was detected (e.g., alerts, log analysis, user report).
- Impact: Description of the impact on the organization, including affected systems, data
compromised, and any operational disruptions.
4. Incident Timeline
|---------------|-----------|-------------|
- Sources of Data: List of log sources, systems, and tools used in the investigation.
- Findings: Detailed findings from the investigation, including IP addresses, user accounts
involved, methods used to gain access, and any indicators of compromise (IoCs).
- Attack Vector: Description of how the attacker gained remote access (e.g., stolen credentials,
exploited vulnerability).
- Immediate Actions Taken: Steps taken to contain and mitigate the incident (e.g., blocking IP
addresses, disabling accounts).
7. Lessons Learned
- Logs and Evidence: Attach relevant logs, screenshots, and evidence collected during the
investigation.
Sign-Off
Steps
1. Organize the network objects into logical groups, such as Internal Network, DMZ,
External Network.
1. After configuring and organizing network objects, click "Deploy Changes" to apply the
new network hierarchy settings.
2. QRadar will update its configuration to use the new network hierarchy for categorizing
and analyzing traffic.
2. Verify that incoming logs and network events are correctly categorized based on the
new network hierarchy.
3. Ensure that alerts and offenses are triggered appropriately for different network
segments.
Output
```plaintext
```
- Verification of log categorization and accurate alerting based on the configured network
hierarchy.
Learning Outcomes
1. Understand the importance of structured incident reporting and learn how to create a detailed
remote access incident report.
4. Develop skills in using QRadar for effective security monitoring, incident detection, and
response.