Get Cyber Operations Building, Defending, and Attacking Modern Computer Networks O'Leary PDF ebook with Full Chapters Now
Get Cyber Operations Building, Defending, and Attacking Modern Computer Networks O'Leary PDF ebook with Full Chapters Now
com
https://textbookfull.com/product/cyber-operations-building-
defending-and-attacking-modern-computer-networks-oleary/
OR CLICK BUTTON
DOWNLOAD NOW
https://textbookfull.com/product/biota-grow-2c-gather-2c-cook-loucas/
textboxfull.com
https://textbookfull.com/product/building-modern-networks-create-and-
manage-cutting-edge-networks-and-services-1st-edition-steven-noble/
textboxfull.com
https://textbookfull.com/product/cyber-operations-and-international-
law-francois-delerue/
textboxfull.com
https://textbookfull.com/product/cyber-resilience-of-systems-and-
networks-alexander-kott/
textboxfull.com
Cyber Physical Systems for Next Generation Networks
Advances in Computer and Electrical Engineering ACEE 1st
Edition Amjad Gawanmeh (Editor)
https://textbookfull.com/product/cyber-physical-systems-for-next-
generation-networks-advances-in-computer-and-electrical-engineering-
acee-1st-edition-amjad-gawanmeh-editor/
textboxfull.com
https://textbookfull.com/product/computer-networks-piotr-gaj/
textboxfull.com
https://textbookfull.com/product/public-relations-in-china-building-
and-defending-your-brand-in-the-prc-1st-edition-david-wolf-auth/
textboxfull.com
https://textbookfull.com/product/computer-networks-6th-edition-andrew-
s-tanenbaum/
textboxfull.com
Cyber
Operations
Building, Defending, and Attacking
Modern Computer Networks
—
Second Edition
—
Mike O’Leary
Cyber Operations
Building, Defending, and Attacking
Modern Computer Networks
Second Edition
Mike O’Leary
Cyber Operations: Building, Defending, and Attacking Modern Computer Networks
Mike O’Leary
Towson, MD, USA
v
Table of Contents
vii
Table of Contents
viii
Table of Contents
ix
Table of Contents
x
Table of Contents
xi
Table of Contents
xii
Table of Contents
xiii
Table of Contents
xiv
Table of Contents
xv
Table of Contents
xvii
Table of Contents
xviii
Table of Contents
xix
Table of Contents
Index������������������������������������������������������������������������������������������������������������������� 1103
xx
About the Author
Mike O’Leary is a professor at Towson University and
was the founding director of the School of Emerging
Technologies. He developed and teaches hands-on capstone
courses in computer security for both undergraduate and
graduate students. He has coached the Towson University
Cyber Defense team to the finals of the National Collegiate
Cyber Defense Competition in 2010, 2012, and 2014.
xxi
About the Technical Reviewer
Dr. Jacob G. Oakley spent over seven years in the
U.S. Marines and was one of the founding members of
the operational arm of Marine Corps Forces Cyberspace
Command at NSA, Ft. Meade, Maryland, leaving that unit as
the senior Marine Corps operator and a division technical
lead. After his enlistment, he wrote and taught an advanced
computer operations course, eventually returning back
to mission support at Ft. Meade. He later left government
contracting to do threat emulation and red teaming at a
private company for commercial clients, serving as principal
penetration tester and director of penetration testing and
cyber operations. He is currently working as a Cyber SME for a government customer. He
completed his doctorate in IT at Towson University researching and developing offensive
cyber security methods and is the author of Professional Red Teaming: Conducting
Successful Cybersecurity Engagements (Apress, 2019).
xxiii
Acknowledgments
I would like to thank the students who have gone through my class over the years - this
book would not exist without you. I hope to see you back!
Special thanks go to Jacob Oakley for his time and insight as technical reviewer.
I would also like to thank the members of the Apress team, including Rita Fernando
and Susan McDermott, who have provided wonderful assistance over the two years it
has taken to write this book.
I can’t thank my family enough for giving me the time and the support to write this.
xxv
Introduction
How do you set up, defend, and attack computer networks? This book is a gentle
introduction to cyber operations for a reader with a working knowledge of Windows and
Linux operating systems and basic TCP/IP networking. It is the result of more than 10
years of teaching a university capstone course in hands-on cyber security.
It begins by showing how to build a range of Windows and Linux workstations,
including CentOS, Mint, OpenSuSE, and Ubuntu systems. These can be physical or
virtual systems built with VMWare Workstation or VirtualBox. Kali Linux is introduced
and Metasploit is used to attack these systems, including EternalBlue and attacks against
Internet Explorer, Firefox, Java, and Adobe Flash Player. These attacks all leave traces on
the target and the network that can be found by a savvy defender, and these methods are
demonstrated.
This interplay between setup, attack, and defense forms the core of the book. It
continues through the process of setting up realistic networks with DNS servers and
Windows Active Directory. Windows systems can be managed remotely using SMB,
RPC, and WinRM; WMI is introduced, including the use of WMI to monitor systems.
The Windows domain is then attacked, and techniques to escalate privileges from
local user to domain user to domain administrator are developed. Tools like Mimikatz,
Responder, and John the Ripper are used to obtain credentials, and hashes are passed
across the domain. Linux systems are attacked next, and Dirty COW is demonstrated. To
detect these attacks, a defender can turn to system logs; the reader will learn how logs
are stored on Windows and Linux and how they can be made to interoperate. Sysmon is
introduced and PowerShell used to query these logs.
An attacker with access to a system generally wants to maintain access to that
system; this can be done using malware. Common vectors for persistence are
demonstrated, including the registry, WMI persistence, and Kerberos golden tickets. A
defender aware of these techniques can block or detect these attacks. An administrator
can use PowerShell to search the domain to detect persistence mechanisms, firewall
rules can be deployed to reduce lateral movement, and LAPS can be deployed to protect
local accounts.
xxvii
Introduction
Of course, networks are built to provide services to users, so the book continues
with an introduction to common services, including SSH, FTP, Windows file sharing,
and Remote Desktop. Next are web servers, both IIS and Apache. These are configured,
including using signed SSL/TLS certificates, attacked via a range of techniques,
and defended with tools like ModSecurity. Real networks do not use a flat network
topology, so network firewalls based on IPFire are introduced to separate the network
into components and filter traffic in and out of the network. Databases are included in
the network, and intrusion detection systems used to defend the network. The book
concludes with an introduction to PHP and PHP-based web applications including
WordPress, Joomla! and phpMyAdmin.
xxviii
Introduction
F ormatting
One problem with writing a book that includes computer output is that sometimes the
screen output is wider than the page. Wherever possible, the text reproduces exactly
what appears as the output from a command. However, when the output of a line is
longer than the line on a page, I have taken the liberty of editing and formatting the
result to make it easier for the reader. As an example, the raw output might look like the
following.
Compatible Payloads
===================
Name Disclosure Date Rank Description
---- --------------- ---- -----------
generic/custom normal Custom Payload
generic/shell_bind_tcp normal Generic
Command Shell, Bind TCP Inline
generic/shell_reverse_tcp normal Generic
Command Shell, Reverse TCP Inline
windows/x64/exec normal Windows x64
Execute Command
windows/x64/loadlibrary normal Windows x64
LoadLibrary Path
windows/x64/meterpreter/reverse_http normal Windows
Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager
(wininet)
xxix
Introduction
windows/x64/meterpreter/reverse_https normal Windows
Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager
(wininet)
windows/x64/meterpreter/reverse_tcp normal Windows
Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager
Compatible Payloads
===================
Name Rank Description
---- ---- -----------
generic/custom normal Custom Payload
generic/shell_bind_tcp normal Generic Command Shell, Bind TCP
Inline
generic/shell_reverse_tcp normal Generic Command Shell, Reverse TCP
Inline
windows/x64/exec normal Windows x64 Execute Command
windows/x64/loadlibrary normal Windows x64 LoadLibrary Path
windows/x64/meterpreter normal Windows Meterpreter
/reverse_http (Reflective Injection x64), Windows
x64 Reverse HTTP Stager (wininet)
windows/x64/meterpreter normal Windows Meterpreter (Reflective
/reverse_https Injection x64), Windows x64 Reverse
HTTP Stager (wininet)
windows/x64/meterpreter normal Windows Meterpreter (Reflective
/reverse_tcp Injection x64), Windows x64 Reverse
TCP Stager
xxxi
CHAPTER 1
System Setup
I ntroduction
Cyber operations is about the configuration, defense, and attack of real systems. This text focuses
on systems that were deployed between 2011 and 2017.
To configure, attack, and defend systems, a testing laboratory is required. Such a laboratory must
not only allow systems to be built and run but must provide a way to segregate them from the wider
Internet; after all, older systems are known to be vulnerable to public exploits. One excellent solution
is virtualization. A range of virtualization solutions exists; two commonly deployed solutions are
VMWare and VirtualBox. This chapter begins with an introduction to these virtualization solutions.
The chapter describes the major Windows desktop and server operating systems released
between 2011 and 2017; it also includes major releases from the CentOS, OpenSuSE, Ubuntu,
and Mint Linux distributions. The Notes and References section provides download locations for
the various Linux distributions. This chapter shows how to build virtual machines running these
operating systems.
A functioning computer system is more than just its operating system though; its entire
ecosystem of installed applications must be considered. Desktop systems generally include a
browser as well as plugins for various kinds of active web content. This chapter shows how to
install three commonly used programs: Firefox, Java, and Adobe Flash Player on Windows and
Linux workstations. The Notes and References lists download locations for these tools.
One advantage of modern operating systems and many major software packages is that they
automatically download and install the latest security patches, often without user interaction. In
almost every circumstance, this is a good thing. To keep test systems at a preferred patch level,
this functionality must be controlled or disabled.
When this chapter is complete, the reader will have set up and configured a fully functional
testing laboratory that can be used to run Windows and Linux virtual machines as they were
deployed on a selected date between 2011 and 2017.
V
irtualization Tools
A good testing laboratory needs a wide range of systems. Rather than use dedicated hardware for
each system, it is much simpler to build systems using virtualization. Two of the most common
tools for operating system virtualization are VMWare Workstation and VirtualBox, while other
1
© Mike O’Leary 2019
M. O’Leary, Cyber Operations, https://doi.org/10.1007/978-1-4842-4294-0_1
Another Random Scribd Document
with Unrelated Content
Caterpillar feeds on aspen, oaks, and
witch-hazel. Ranges from Nova Scotia to PL. CXXXV
Oregon, south to Florida and Arizona.
(3) Thanaos lucilius Lintner, Plate
CXXXV, Fig. 3, ♂ (Lucilius’ Dusky-wing).
Closely related to preceding, but
distinguished by more regularly checkered
fringes of the fore wing and the different
arrangement of the spots on the under
side. Expanse 1.20-1.40 inch.
Larva feeds on columbine ( Aquilegia).
Ranges from New England to Georgia,
and westward through the valley of the
Mississippi.
(4) Thanaos
PL. CXXXVI juvenalis (Fabricius), Plate CXXXVI, Fig.
1, ♀ (Juvenal’s Dusky-wing).
A large species with translucent spots
arranged as an interrupted band beyond
middle of wing. Expanse 1.35-1.60 inch.
Ranges from Quebec to Florida and
westward to Arizona.
(5) Thanaos petronius Lintner, Plate
CXXXVI, Fig. 2, ♂ (Petronius’ Dusky-
wing).
Somewhat resembling the preceding,
but translucent spots much fewer in
number and upper side much darker.
Under side uniformly dusky with few light
spots. Expanse 1.50-1.75 inch.
Confined to Florida so far as known.
(6) Thanaos martialis Scudder, Plate CXXXVII, Fig. 1, ♂ (Martial’s
Dusky-wing).
Upper side paler than in most species,
with a purplish gray cast, all light spots of PL. CXXXVII
upper side repeated more distinctly on
under side. Expanse 1.25-1.40 inch.
Ranges from Massachusetts to
Georgia, westward to Missouri and New
Mexico.
(7) Thanaos horatius Scudder, Plate
CXXXVII, Fig. 2, ♂ (Horace’s Dusky-
wing).
Smaller than T. juvenalis, which it
resembles; paler above on both wings,
below more profusely mottled on hind
wings. Expanse 1.65 inch.
Ranges from Massachusetts to Texas.
(8) Thanaos funeralis Lintner, Plate CXXXVII, Fig. 3, ♂ (The
Funereal Dusky-wing).
Hind wings very dark, partly fringed with pure white. Expanse 1.35
inch.
Found from western Texas to Mexico.
Subfamily PAMPHILINÆ
(The Pamphilids).
The male never has a costal fold on the fore wing, but in most of
the genera has a discal stigma on the fore wing, the only exceptions
to this in our fauna being in the case of the three genera
Amblyscirtes, Pamphila, and Oarisma. The antennæ are short, in
some genera very short, clubbed at the end and provided in many
genera with a little finely pointed tip at the end of the club, which
sometimes is bent backward. The third joint of the palpi is generally
small, inconspicuous, and often pointing forward. The lower radial in
the fore wing always is nearer to the median than to the upper radial;
the lower radial in the hind wing is generally lacking. When at rest
they raise the fore wings, folding them together, while the hind wings
are held horizontally. This attitude is characteristic of this subfamily.
(1) Atrytone vitellius (Smith & Abbot), Plate CXLVII, Fig. 4, ♂; Fig.
5, ♀ (The Iowa Skipper).
Below the wings are pale yellow, the inner margin of the fore wings
clouded with brown. Expanse 1.25-1.45 inch.
Common in the Gulf States, ranging north to Iowa and Nebraska.
(2) Atrytone zabulon (Boisduval &
PL. CXLVIII Leconte), Plate CXLVIII, Fig. 1, ♂ (The
Zabulon Skipper).
Very closely related to the following
species from which it may be
distinguished by its somewhat smaller size
and the presence of the heavier dark
markings at the apex of the fore wings
above. Expanse 1.25-1.50 inch.
Ranges from New England to Georgia
and westward to the Rocky Mountains.
(3) Atrytone hobomok (Harris), Plate
CXLVIII, Fig. 2, ♂ ; variety pocohontas
Scudder, Plate CXLVIII, Fig. 3, ♀ (The
Hobomok Skipper).
In the male the small apical spots are not enclosed by a band of
dark color as in the preceding species, and the pale area on the
middle of the hind wings is more restricted, the inner margin of this
wing being more widely fuscous. The variety of the female called
pocohontas by Dr. Scudder is melanic, and is, as shown in our
figure, very dark with conspicuous light spots in the fore wing.
Expanse 1.25-1.50 inch.
Ranges from New England southward and westward over the
greater part of the Atlantic region and the valley of the Mississippi.
Our website is not just a platform for buying books, but a bridge
connecting readers to the timeless values of culture and wisdom. With
an elegant, user-friendly interface and an intelligent search system,
we are committed to providing a quick and convenient shopping
experience. Additionally, our special promotions and home delivery
services ensure that you save time and fully enjoy the joy of reading.
textbookfull.com