KeyLogger: http://www.actualkeylogger.com/ WriteBlocker:http

advertisement
Tool #
Tool name
Download link
1
Keylogger & Write
blocker & ARP poisoning
KeyLogger: http://www.actualkeylogger.com/
Number of
students
teams of 2
students
Notes
Presented before the
holiday
WriteBlocker:http://www.irongeek.com/i.php?page=security/thumbscrew-softwareusb-write-blocker hands-on project 2-3 pg:72
2
3
4
ARP Poisoning: hands on project 4-4 textbook pg: 151
You are required to show the use of office macros and some of its uses in attacks. e.g. teams of 2
students
delete a file from the file system.
Presented before the
holiday
RootKit Revealer &
password storage
You should present at least 2 macros. You are not required to write the codes from
scratch, you can use already written codes as long as you understand them.
RootKit Revealer : http://technet.microsoft.com/en-us/sysinternals/bb897445.aspx
hands-on project 2-1 pg:70
teams of 2
students
Presented before the
holiday
Virus scanner & remote
Process explorer
Password Storage: hands-on project 7-2, text book pg: 258 .
Virus scanner: http://www.virustotal.com/ and test harmless virus showed in this
site: http://eicar.org/
teams of 2
students
Presented before the
holiday
Office Macors
5
Invisible secrets
6
WireShark
Remote explorer: http://lizardsystems.com/downloads/index.php#remote-processexplorer
http://www.freedownloadscenter.com/Utilities/File_Encryption_Utilities/Invisible_Se teams of 2
students
crets_Encryption_Software.html
teams of 2
http://www.wireshark.org/
7
Port scanner & using
Microsoft encryption file
GFI LANguard
Port scanner: hands-on project 9-1, text book pg:327
Using Microsoft encryption file: hands-on project 11-2, text book pg: 395
http://www.gfi.com/lannetscan/lanscanscreenshots.htm
Secunia software
inspector & using event
viewer & BitLocker
Desktop tool &
Scavenger Data recovery
Secunia software inspector: hands-on project 1-3, text book pg.: 33
Event Viewer: hands-on project 10-1, text book pg: 356
BitLocker : hands-on project 11-4, text book pg: 397
Desktop tool:
http://www.freedownloadscenter.com/Utilities/Access_Control_Utilities/Security_De
sktop_Tool.html
8
9
10
students
teams of 2
students
teams of 2
students
teams of 2
students
teams of 2
students
Presented before the
holiday
Presented before the
holiday
11
AirCrack
Scavenger Data recovery: http://download.cnet.com/File-Scavenger-Data-RecoveryUtility/3000-2094_4-10028488.html
http://www.aircrack-ng.org/index.html
12
SVC crypto manager
http://www.softpedia.com/get/Security/Encrypting/SCV-Cryptomanager.shtml
13
Comodo EasyVPN Home
http://easy-vpn.comodo.com/
14
True Crypt & ThreatFire
TrueCrypt: http://www.truecrypt.org/
SMAC (spoof MAC) & CC
Proxy
ThreatFire: http://www.threatfire.com/download/
SMAC tool: http://download.cnet.com/SMAC-MAC-Address-Changer/3000-2085_4- teams of 2
students
10536535.html
15
CC Proxy: http://download.cnet.com/CC-Proxy-Server/3000-2155_4-10062250.html
http://www.faronics.com/en/DownloadEvaluationEditions.aspx
16
DeepFreeze &
DATAIGLOO & Phishing
filter
17
Cain and Able
18
Data Backup tool & Eraser Backup tool: http://www.educ.umu.se/~cobian/cobianbackup.htm
tool
19
20
Send a secure e-mail
using SMIM
Send a secure e-mail
using PGP
Cain and Able: http://www.oxid.it/cain.html
Eraser tool: http://eraser.heidi.ie/
- Get your own personal email certificate from COMODO:
http://www.comodo.com/home/email-security/free-email-certificate.php
- Check out this tutorial for setting up your outlook mail account
http://office.tizag.com/outlookTutorial/outlookgmail.php .
- You can find more details about how to use your certificate HERE.
- Add the TEST email to your contact list. While setting up the contact’s details, add
TEST certificate. Then send an encrypted and signed e-mail the TEST e-mail.
- TEST Email: arwa82@gmail.com TEST certificate: HERE
- THIS gives you detailed steps on how to use PGP.
- Don’t forget to send your generated key to the pgpkeyserver. To make sure it has
been sent, search for it under PGP keys where you can search for the TEST key too
teams of 2
students
teams of 3
students
teams of 2
students
You should give a brief
about WEP and WPA
You are required to
introduce the topic of
VPNs and run a demo.
teams of 2
students
teams of 2
students
With phishing filter, you
should show the students
how to use the IE
phishing filter and test it
on some phishing sites
teams of 2
students
teams of 2
students
teams of 2
students
teams of 2
students
- Show all the steps from
creating the certificate to
check digitally signed &
encrypted email.
- Note that Outlook
doesn’t accept Yahoo
email accounts.
- Show all the steps from
creating the certificate to
check digitally signed &
21
Using card space &
using open Id
that you can use to send the encrypted and signed e-mail.
- TEST Email: arwa82@gmail.com
Use card space: hands-on project 8-2, text book pg: 295
Use open Id: hands-on project 8-5, text book pg: pg 297
encrypted email.
teams of 2
students
Download