Textbook

CNIT 123
Ethical Hacking and Network Defense

Fall 2008 Sam Bowne

Scores posted 12-19-08

Open Lab Hours for Sci 214

Schedule · Lecture Notes · Projects · Links · Forum · Bookshelf · Home Page



CRN 77744  Thurs 6 - 9 pm  Science 215

Catalog Description

Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors.

Prerequisites: CNIT 106 and 120 or equivalent familiarity with the fundamentals of networking and security.

Upon successful completion of this course, the student will be able to:
  1. Explain what an ethical hacker can and can not do legally, and explain the credentials and roles of penetration testers.
  2. Define the types of malicious software found in modern networks.
  3. Explain the threats and countermeasures for physical security and social engineering.
  4. Perform footprinting to learn about a company and its network.
  5. Perform port scans to locate potential entry points to servers and networks.
  6. Perform enumeration (finding resources, accounts, and passwords) on Microsoft, Netware, and Unix/Linux targets.
  7. Perform very simple programming in C, HTML, and Perl, specifically oriented towards the needs of network security professionals.
  8. Learn how to identify Microsoft Windows vulnerabilities and to harden systems.
  9. Learn how to identify Linux vulnerabilities and to protect servers.
  10. Describe how to take control of Web Servers, and how to protect them.
  11. Locate and hack into wireless networks, and protect them.
  12. Explain how cryptography and hashing work, and perform attacks against them such as password cracking and man-in-the-middle attacks.
  13. Describe and deploy security devices, including routers, firewalls, Intrusion Detection Systems, and honeypots.

Textbooks

Hands-On Ethical Hacking and Network Defense by Michael T. Simpson -- ISBN: 0-619-21708-1 Buy from Amazon

CNIT 123: Ethical Hacking and Network Defense -- Lecture Notes and Projects (Fall 2008 Revision) by Sam Bowne (buy it at the CCSF Bookstore)




Schedule

DateQuizTopic
Thu 8-21  Ch 1: Ethical Hacking Overview
Thu 8-28  Ch 2: TCP/IP Concepts Review
Sat 8-30
through
Mon 9-1
Holiday - No Class
Thu 9-4Quiz on Ch 1 & 2   
Proj 1-3 due
Ch 3: Network and Computer Attacks
Fri 9-5 Last Day to Add Classes
Thu 9-11Quiz on Ch 3  
Ch 4: Footprinting and Social Engineering
Fri 9-12 Last Day to Drop Classes
Thu 9-18 Last Day to Remove an Incomplete Grade
Thu 9-18Quiz on Ch 4 
Proj 4(skip project 5)
Ch 5: Port Scanning
Fri 9-19 Last Day to Request pass/no pass Grading
Thu 9-25Quiz on Ch 5 
Proj 6&7 due
Ch 6: Enumeration
Thu 10-2Quiz on Ch 6 
Proj 9 due
Ch 7: Programming for Security Professionals
Thu 10-9Quiz on Ch 7 
Proj 10&11 due
Ch 8: Microsoft Operating System Vulnerabilities
Thu 10-16Quiz on Ch 8
12&13 due
Ch 9: Linux Operating System Vulnerabilities
Tue 10-21 Mid-Term Grades Due
Thu 10-23Quiz on Ch 9
Proj 8&Proj 14&15 due
Ch 10: Hacking Web Servers
Thu 10-30Quiz on Ch 10 
Proj 16&17 due
Ch 11: Hacking Wireless Networks
Thu 11-6Quiz on Ch 11 
Proj 18&19 due
Ch 12: Cryptography
Thu 11-13 Class Cancelled
Fri 11-14 Last Day to Withdraw
Thu 11-20No Quiz
Proj 20-22 due
Guest Speaker: Corporate America's private police, spies and armies
Weds 11-26
through
Sun 11-30
Holiday - No Class
Thu 12-4Quiz on Ch 12
Proj 23-25 due
Ch 13: Protecting Networks with Security Devices
Thu 12-11Quiz on Ch 13 - Last Class
All Extra Credit Projects Due
Lectures 14 & 15: Cracking WEP Encryption & Man-in-the-Middle Attack (not in textbook)
Thu 12-18  Final Exam: 6 pm Room 215





Lecture Notes

Policy
Student Agreement
Code of Ethics
Ch 1: Ethical Hacking Overview     Powerpoint
Ch 2: TCP/IP Concepts Review     Powerpoint
Ch 3: Network and Computer Attacks     Powerpoint
Ch 4: Footprinting and Social Engineering     Powerpoint
Ch 5: Port Scanning     Powerpoint
Ch 6: Enumeration     Powerpoint
Ch 7: Programming for Security Professionals     Powerpoint
           hello.c    hello2.c    hello3.c    loopdemo.c    pingscan.c
           branch.plx    hello.plx    hello2.plx    leet.plx    pingscan.plx
Ch 8: Microsoft Operating System Vulnerabilities     Powerpoint
Ch 9: Linux Operating System Vulnerabilities     Powerpoint     Linux Notes for Lecture
Ch 10: Hacking Web Servers     Powerpoint
Ch 11: Hacking Wireless Networks     Powerpoint
Ch 12: Cryptography     Powerpoint
Ch 13: Protecting Networks with Security Devices (rev. 12-4-08)     Powerpoint
Lecture 14: More Wireless Hacking: Cracking Wired Equivalent Privacy (WEP)     Powerpoint
Lecture 15: Stealing Passwords from HTTPS Sessions with a Man-in-the-Middle Attack     Powerpoint
The lectures are in Word and PowerPoint formats.
If you do not have Word or PowerPoint you will need to install the
Free Word Viewer 2003 and/or the Free PowerPoint Viewer 2003.


Back to Top

Projects

The projects are the heart of the course. We will use virtual and physical machines running Windows XP, Vista, Windows 2000, and Ubuntu Linux on closed private networks, performing real network attacks and intrusions which would be illegal on public networks. We will use both wired and wireless networks. We will also perform countermeasures to prevent, detect, and mitigate the damage done by these attacks.

How to Read Your CCSF Email
How to Get your Windows XP Activation Code from MSDNAA
Downloading MSDNAA Software
Virtual Machines at Home
Fixing Problems with Ubuntu on VMware

Project 1: Preparing a Trusted Windows XP Virtual Machine (10 pts.)
Project 2: Using Metasploit to Take Over a Windows 2000 Computer (Ch 3, 15 pts.)        Process Utility for Classroom Demo
Project 3: Stealing Passwords with a Packet Sniffer (Ch 3, 15 pts.)
Project 4: Installing Ubuntu Linux (20 pts.) (revised 9-10-08)
Project 5: Using whois (Ch 4, 10 pts.) (skip project 5)
Project 6: Port Scans and Firewalls (Ch 5, 15 pts.) (revised 9-13-08)
Project 7: Analyzing Types of Port Scans (Ch 5, 20 pts.) (revised 9-13-08)
Project 8: Using a Software Keylogger (10 pts.) (revised 10-6-08)
     Download SC Keylog Pro Demo
Project 9: NetBIOS Null Sessions (Ch 6, 15 pts.)
Project 10: Programming in C on Ubuntu Linux (Ch 7, 15 pts.)
Project 11: Programming in Perl on Ubuntu Linux (Ch 7, 10 pts.)
Project 12: Cracking Windows XP Passwords with Ophcrack (15 pts.)
Project 13: Using the Ultimate Boot CD to Create Administrator Accounts (10 pts.)
Project 14: Rootkitting Ubuntu Linux (Ch 9, 20 pts.)      fix-fu
Project 15: Using a Hardware Keylogger (10 pts.)
Project 16: Setting up a Web Server (15 pts.) (revised 10-17-08)      Big Image
Project 17: Performing a Denial of Service Attack With Nmap (15 pts.)
Project 18: Nessus Vulnerability Scanner (15 pts.)
Project 19: John the Ripper on Ubuntu Linux (Ch 12, 10 pts.) (minor revision on 10-27-08)
Project 20: Installing Metasploit on Ubuntu Linux (15 pts.)
Project 21: Unlocking a Windows Desktop from Ubuntu Linux With MSFconsole (20 pts.)
Project 22: Testing Firewalls (Ch 13, 20 pts.)
Project 23: Cracking WEP with BackTrack 2 (20 pts.)
Project 24: Sniffing Passwords with ettercap on Ubuntu Linux (15 pts.) (revised 10-16-08)
Project 25: Stealing Passwords from HTTPS Sessions with a Man-in-the-Middle Attack Using Cain (15 pts.)

Project X1: Subnet Exercises (Ch 2, 10 pts. extra credit)
Project X2: HackThisSite (Ch 10, 15 pts. extra credit)
Project X3: Getting into Ubuntu Linux Without a Password (15 pts. extra credit)
Project X4: Protecting Your Privacy with The Onion Router (TOR) (10 pts. extra credit)
Project X5: Programming with Python on Windows (Ch 7, 15 pts. extra credit)
Project X6: Microsoft Baseline Security Analyzer (MBSA) (Ch 8, 10 pts. extra credit)
Project X7: Winfingerprint (Ch 8, 10 pts. extra credit)
Project X8: OpenPGP on Ubuntu Linux (Ch 12, 15 pts. extra credit)
Project X9: Cracking Windows Passwords with Cain and Abel (Ch 12, 15 pts. extra credit)
Proj X10: Cracking WPA (15 pts)

Proj X12: Installing Windows 7 Pre-Beta (15 pts)            Virtual Floppy with VMware NIC Drivers
Proj X13: Tour of Windows 7 Pre-Beta (15 pts)
Proj X14: Enabling the new Taskbar in Windows 7 Pre-Beta with the Blue Badge tool (5 pts)

Back to Top

Links


          
Back to Top
Last Updated: 12-19-08 10 pm