(Ebook) Hands-On Information Security Lab Manual by Andrew Green, Michael Whitman, Herbert Mattord ISBN 9781285167572, 1285167570
(Ebook) Hands-On Information Security Lab Manual by Andrew Green, Michael Whitman, Herbert Mattord ISBN 9781285167572, 1285167570
https://ebooknice.com/product/biota-grow-2c-gather-2c-cook-6661374
ebooknice.com
https://ebooknice.com/product/principles-of-information-
security-7316654
ebooknice.com
https://ebooknice.com/product/principles-of-information-
security-2421608
ebooknice.com
https://ebooknice.com/product/principles-of-information-
security-49695134
ebooknice.com
(Ebook) Principles of Information Security by Michael E. Whitman,
Herbert J. Mattord ISBN 9781285448367, 1285448367
https://ebooknice.com/product/principles-of-information-
security-10018104
ebooknice.com
https://ebooknice.com/product/management-of-information-
security-5519438
ebooknice.com
https://ebooknice.com/product/management-of-information-
security-7352938
ebooknice.com
https://ebooknice.com/product/principles-of-information-
security-11889912
ebooknice.com
https://ebooknice.com/product/management-of-information-
security-34801210
ebooknice.com
Hands-On
INFORMATION SECURITY
Lab Manual, Fourth Edition
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
This is an electronic version of the print textbook. Due to electronic rights restrictions,
some third party content may be suppressed. Editorial review has deemed that any suppressed
content does not materially affect the overall learning experience. The publisher reserves the right
to remove content from this title at any time if subsequent rights restrictions require it. For
valuable information on pricing, previous editions, changes to current editions, and alternate
formats, please visit www.cengage.com/highered to search by ISBN#, author, title, or keyword for
materials in your areas of interest.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Hands-on Information Security Lab Manual, © 2014 Course Technology, Cengage Learning (2011, 2006)
Fourth Edition
WCN: 02-200-203
Michael Whitman, Herbert Mattord,
Andrew Green ALL RIGHTS RESERVED. No part of this work covered by the copyright herein
may be reproduced, transmitted, stored or used in any form or by any means
Vice President, General Manager: Dawn Gerrain graphic, electronic, or mechanical, including but not limited to photocopying,
Product Manager: Nick Lombardi recording, scanning, digitizing, taping, Web distribution, information networks,
Senior Director, Development: or information storage and retrieval systems, except as permitted under
Marah Bellegarde Section 107 or 108 of the 1976 United States Copyright Act, without the prior
written permission of the publisher.
Senior Content Developer: Michelle Ruelos
Cannistraci
For product information and technology assistance, contact us at
Product Assistant: Scott Finger Cengage Learning Customer & Sales Support, 1-800-354-9706
Senior Market Development Manager: For permission to use material from this text or product,
Eric La Scola submit all requests online at cengage.com/permissions
Marketing Coordinator: Elizabeth Murphy Further permissions questions can be emailed to
[email protected]
Production Director: Wendy Troeger
Production Manager: Andrew Crouth
ISBN-13: 978-1-285-16757-2
Content Project Manager: Will Tubbert /
Allyson Bozeth ISBN-10: 1-285-16757-0
Purchase any of our products at your local college store or at our preferred
online store www.cengagebrain.com
Visit our corporate website at www.cengage.com
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Table of
Contents
Chapter 1: Information Security Process Flows 1
Flow 1.1 Firewalls 2
Flow 1.2 Remote Access Protection 2
Flow 1.3 Access Controls 3
Flow 1.4 Vulnerability Assessment 4
Flow 1.5 Penetration Testing 5
Flow 1.6 Forensics and Anti-Forensics 6
Flow 1.7 Client Security 7
Flow 1.8 Perimeter Defense 8
Flow 1.9 Server Security 9
Flow 1.10 Intrusion Detection 10
Flow 1.11 Network Security 11
Flow 1.12 Cyber Defense 13
References 14
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
iv Table of Contents
INDEX 517
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Introduction
T he need for information security education is self-evident to many educators. Education is one of
the recognized strategies to combat the threats facing information security.The Hands-On Information
Security Lab Manual, Fourth Edition seeks to assist in this effort by providing information security instruc-
tors with detailed, hands-on exercises in information security management and practice. It is designed
to accompany and compliment any existing trade or academic press text, and it is best used when ac-
companied by Cengage Learning books, Principles of Information Security, Fourth Edition and Management
of Information Security, Fourth Edition. It contains sufficient exercises to make it a suitable resource for an
introductory, technical, or managerial security course.
Intended Audience
This lab manual is targeted toward students exploring information security topics coming from an
information systems and/or business background. Those with strong experiences in computing tech-
nologies, such as computer science or information technology, may find that the approach taken in
this manual is limited in its intention to delve deeply into the technology. These exercises are pre-
sented as an introduction to the topics rather than as a deep exploration. The scope of the manual
ranges from simple introductory exercises, similar to those found in data communications or net-
working courses, to more focused information security–specific exercises. A White Hat Agreement
is placed at the end of the Introduction to delineate the ethical and moral responsibilities of the
information security student, in order to assist them in avoiding activities that could be misconstrued
as criminal or violating ethical standards.
Chapter Descriptions
Chapter 1, Information Security Process Flows is used to enable course instructors to choose
which lab elements are useful to students in a particular course. The flow of labs selected by the instruc-
tor can complement the learning outcomes for a variety of courses.
Chapter 2, Background and Theory for Lab Exercises presents the background of the networking
protocols, specific tools, and key issues. While not required for completion of the lab exercises, these sec-
tions can provide added understanding and broader context.
Chapter 3, Windows Labs is made up of the lab exercises that use the Windows operating system.
Chapter 4, Linux Labs is made up of the lab exercises that use the Linux operating system.
Features
➤➤ Lab exercise flow sequences shown in Chapter 1 can be used to create themed exercises and
to illustrate common activities performed by information security personnel in the course of
their duties.
➤➤ Background and theory are linked to the lab exercises and are covered in Chapter 2.
Content includes information about network protocols, specific tools, and/or information
security strategies.
➤➤ A list of Materials Required in each lab includes software and hardware necessary to complete
the exercise and an Estimated Completion Time for each exercise is included in each lab.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
vi Introduction
➤➤ A set of detailed procedures with sample output screen shots accompany each lab.
➤➤ There are occasional questions within the lab requiring students to seek and record
information about their sessions. Each lab ends with a Student Response Form for students to
use and to submit their findings for assessment.
➤➤ Most Labs are available for Windows and Linux operating systems, although there are some
instances where one or the other is omitted. This often provides the instructor with greater
flexibility in selecting a platform on which to conduct the exercises, as well as the option to
have the students perform the same exercise in multiple OS settings.
Lab Requirements
General Hardware and Software Requirements
➤➤ Microsoft Windows 7 (or another operating system version as specified by the lab instructor)
with a Web browser—Microsoft’s Internet Explorer or Mozilla’s Firefox
➤➤ Microsoft Windows 2008 Server Standard Edition SP 2
➤➤ Fedora 17 Linux with KDE 4.0 with a functional Web browser with active Internet connection
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Lab Requirements vii
Special Requirements
Lab 3.5
➤➤ A target system with the Windows XP operating system that has not been patched or else has
only been patched to SP1
Lab 3.15
➤➤ A computer running Microsoft Windows with IIS configured as a Web server (Note: You
may also simply connect the network segment to the Internet and use an existing Web
server(s) to complete the exercise.)
➤➤ A Web browser such as Internet Explorer or Firefox
➤➤ A Linksys Firewall Router—The first lab uses a WRT54G version 8 Linksys—there are
several models available; most will be similar to this device.
➤➤ A Linksys Wireless Access Point—The second lab uses WAP54G—there are several models
available; most will be similar to this device. It is possible to use the device from the first exercise
for the second, but you will need to modify some of the exercise steps to accomplish this.
Lab 3.19
➤➤ Microsoft Windows 2008 Server R2 configured as specified in the lab setup guide
Lab 3.1
➤➤ Sam Spade version 1.14 for Windows from Blighty Design
Lab 3.2
➤➤ Advanced Port Scanner 1.3 for Windows from Radmin (http://www.radmin.com
/download/utilities.php)
➤➤ NMap 6.0 or later version for Windows (http://nmap.org/download.html)
Lab 3.3
➤➤ Microsoft Windows Defender (www.microsoft.com)
➤➤ Autoruns for Windows (http://technet.microsoft.com/en-gb/sysinternals/bb963902.aspx)
Lab 3.4
➤➤ Microsoft Baseline Security Analyzer (http://www.microsoft.com/en-us/download/details
.aspx?id=7558)
➤➤ Nessus 5.0.1 for Microsoft Windows (http://www.nessus.org/products/nessus
/select-your-operating-system)
Lab 3.5
➤➤ Metasploit framework v4.3
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
viii Introduction
Lab 3.6
➤➤ Microsoft Security Compliance Manager from Microsoft Download Center (http://technet
.microsoft.com/en-us/library/cc677002.aspx)
➤➤ .Net Framework 4 from Microsoft Download Center (http://www.microsoft.com/en-us
/download/details.aspx?id=17851)
Lab 3.7
➤➤ Internet Explorer 9
➤➤ Mozilla Firefox 13
Lab 3.9
➤➤ SyncToy 2.1 (http://www.microsoft.com/en-us/download/details.aspx?id=15155)
Lab 3.10
➤➤ TrueCrypt v 7.1a (http://www.truecrypt.org/downloads.php)
Lab 3.11
➤➤ MD5summer v 1.2.0.5 (http://sourceforge.net/projects/md5summer/)
➤➤ FileVerifier++ v 0.6.3.5 (http://sourceforge.net/projects/fileverifier)
Lab 3.12
➤➤ Clearlog.exe (http://www.ntsecurity.nu/toolbox/clearlogs/)
Lab 3.13
➤➤ Internet Explorer 9
➤➤ Firefox Version 17
➤➤ CCleaner v 3.24 (www.piriform.com/ccleaner/download)
➤➤ Clean Disk Security v 8.1 (www.diskcleaners.com/clndisk.html)
➤➤ DBAN available (http://dban.sourceforge.net/)
Lab 3.14
➤➤ ZoneAlarm Basic 2012 (free version from download.cnet.com)
Lab 3.17
➤➤ WinPcap v. 4.1.2 (www.winpcap.org)
➤➤ Windows TCP Dump (WinDump) (www.winpcap.org)
➤➤ Wireshark for Windows 1.8 (www.wireshark.org)
Lab 3.18
➤➤ A Configured Windows 2008 VPN Server
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Lab Requirements ix
Lab 3.20
➤➤ PWDump7 (http://www.openwall.com/passwords
/microsoft-windows-nt-2000-xp-2003-vista)
➤➤ Offline NT Password & Registry Editor (http://www.pogostick.net/~pnh/ntpasswd)
Lab 3.21
➤➤ ClamWin Free 0.97.5 or later edition (www.clamwin.com)
➤➤ AVG Free Antivirus 2013 (free.avg.com)
Lab 3.22
➤➤ Spybot—Search & Destroy (http://www.safer-networking.org/en/download/index.html)
➤➤ Malwarebytes—current version from http://www.malwarebytes.org
➤➤ Adblock Plus from Firefox extensions (downloaded and installed as part of the exercise)
Lab 4.2
➤➤ The thc-amap package built from source.
Lab 4.4
➤➤ Nessus 5
Lab 4.5
➤➤ Metasploit v4.3.0
➤➤ TightVNC
Lab 4.6
➤➤ Apache from the yum repositories
➤➤ Postfix from the yum repositories
➤➤ Bind from the yum repositories
➤➤ Bastille Linux from the yum repositories
➤➤ perl-curses
➤➤ perl-cursesui
Lab 4.9
➤➤ rdiff-backup from the yum repository
➤➤ Access to a secondary Ext2 formatted file system
➤➤ Midnight Commander from the yum repository
Lab 4.10
➤➤ Truecrypt (http://www.truecrypt.org/downloads.php)
Lab 4.11
➤➤ Installation of integrit 4.1
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
x Introduction
Lab 4.13
➤➤ Wipe from the yum repositories
Lab 4.16
➤➤ libpcap-devel from the yum repository
➤➤ Snort v 2.9.4 (www.snort.org)
➤➤ Snort ruleset (www.snort.org)
➤➤ Alternative solution—Security Onion ISO (20120125)
Lab 4.17
➤➤ Wireshark and Wireshark-gnome from yum repositories
Lab 4.19
➤➤ Apache Web server with the mod_ssl lodule—if not already installed, use the yum tool
to install
Lab 4.20
➤➤ John the Ripper version 1.7.9
Lab 4.21
➤➤ ClamAV
Lab 4.22
➤➤ chkrootkit from the yum repository
Author Biographies
Michael Whitman, Ph.D., CISM, CISSP is a Professor of Information Security in the Information
Systems Department, Coles College of Business at Kennesaw State University, Kennesaw, Georgia,
where he is also the Director of the Coles Center for Information Security Education (infosec.ken-
nesaw.edu). He and Herbert Mattord are the authors of Principles of Information Security; Principles of
Incident Response and Disaster Recovery; Readings and Cases in the Management of Information Security; Read-
ings & Cases in Information Security: Law & Ethics; Guide to Firewall and VPNs; Guide to Network Security;
Roadmap to the Management of Information Security and Hands-On Information Security Lab Manual, all from
Cengage Learning. Dr. Whitman is an active researcher in information security, fair and responsible use
policies, ethical computing, and information systems research methods. He currently teaches graduate
and undergraduate courses in information security. He has published articles in the top journals in his
field, including Information Systems Research, Communications of the ACM, Information and Management,
Journal of International Business Studies, and Journal of Computer Information Systems. He is an active mem-
ber of the Information Systems Security Association, the Association for Computing Machinery, ISACA,
(ISC)2, and the Association for Information Systems. His home institution has been recognized by the
Department of Homeland Security and the National Security Agency as a National Center of Academic
Excellence in Information Assurance Education three times. This text is also part of his institution’s
Information Assurance Courseware Evaluation certification.
Herbert Mattord, Ph.D, CISM, CISSP completed 24 years of IT industry experience as an application
developer, database administrator, project manager, and information security practitioner before joining
the faculty as Kennesaw State University, where he is an Associate Professor of Information Security
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Acknowledgments and Thanks xi
and Assurance and the Coordinator of the Bachelor of Science in Information Security and Assurance
program – the first program of its kind in the Southeast. Dr. Mattord currently teaches graduate and
undergraduate courses in Information Security and Information Systems. He and Michael Whitman are
the authors of Management of Information Security, 4th Ed, Readings and Cases in the Management
of Information Security, and The Hands-On Information Security Lab Manual, 4th ed., Principles of
Incident Response and Disaster Recovery, 2nd Ed. and The Guide to Firewalls and Network Security,
2nd ed. all from Course Technology.
Dr. Mattord is an active researcher and author in Information Security Management and related topics.
He currently teaches graduate and undergraduate courses in Information Security. Dr. Mattord has sev-
eral information security textbooks currently in print – Management of Information Security, 4th Ed.,
Readings and Cases in the Management of Information Security, Volumes I and II, The Hands-On
Information Security Lab Manual, 4th Ed., Principles of Incident Response and Disaster Recovery,
2nd Ed., The Guide to Network Security and The Guide to Firewalls and Network Security, 3rd
Ed. all from Cengage/Course Technology. He has published articles in the Information Resources
Management Journal, Journal of Information Security Education, the Journal of Executive Education,
and the International Journal of Interdisciplinary Telecommunications and Networking. Dr. Mattord
is a member of the Information Systems Security Association, the Information Systems Auditing and
Control Association, and the Association for Information Systems.
During his career as an IT practitioner, Dr. Mattord was an adjunct professor at Kennesaw State University,
Southern Polytechnic State University in Marietta, Georgia, Austin Community College in Austin,Texas, and
Texas State University: San Marcos. He was formerly the Manager of Corporate Information Technology
Security at Georgia-Pacific Corporation, where much of the practical knowledge found in this and other
textbooks was acquired.
Andrew Green, MSIS is a Lecturer of Information Security and Assurance in the Information Systems
Department, located in the Michael J. Coles College of Business at Kennesaw State University, Kennesaw,
Georgia. Green has over a decade of experience in information security. Prior to entering academia full
time, Green worked as an information security consultant, focusing primarily on the needs of small and
medium-sized businesses. Prior to that, Green worked in the health care IT field, where he developed
and supported transcription interfaces for medical facilities throughout the United States. Green is also
pursuing his Ph.D. at Nova Southeastern University, where he is studying information systems with a
concentration in information security. Green is also a coauthor on a number of academic textbooks
on various information security–related topics, published by Cengage Learning.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
xii Introduction
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
White Hat Agreement xiii
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
1
C h a p t e r O n e
Information Security
Process Flows
Using the Information Security Process Flows
This chapter provides an introduction to the use of the Hands-On
I nformation Security Laboratory Exercises Manual, by using a series of
I nformation Security Process Flows to illustrate common activities
performed by Information Security (InfoSec) personnel in the course
of their duties. Many duties performed by an InfoSec professional
are managerial in nature, such as those involving policy, plans, projects,
programs, personnel, and practices. Some are technical in nature, involving
information security and information system technologies. It is the latter
that is the subject of this lab manual.
As you will notice, the flows, and thus the corresponding list of applicable
exercises, increase in length and complexity as you move through it.
This is intentional as the represented tasks become more complex and
more difficult. The list of tasks presented is in no way intended to be
exhaustive, nor comprehensive. There are many more aspects of the flows
illustrated than can be presented in this text. The exercises selected are
representative of components of these processes, and focus on tasks that
can be performed in a laboratory environment with accessible tools.
Note the numbers in the flows illustrated in Figures 1-1 through 1-12
represent the lab exercises from Chapters 3 and 4, respectively. For
e xample, Lab 3.14/4.14 Software Firewalls refers to the Windows
Lab 3.14 in Chapter 3 and a similar Linux Lab in Chapter 4 denoted as
Lab 4.14.
1
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2 Chapter 1 Information Security Process Flows
What Is a Firewall?
In general, a firewall is anything—hardware, software, or a combination of the two—that can filter the
transmission of packets of digital information as they attempt to pass through an interface between
networks.
Firewalls perform two basic security functions:
➤➤ Packet filtering—Determining whether to allow or deny the passage of packets of digital
information, based on established security policy rules.
➤➤ Application proxy—Providing network services to users while shielding individual host
computers. This is done by breaking the IP flow (i.e., the traffic into and out of the network).
Firewalls can be complex, but if you thoroughly understand each of these two functions, you’ll be able
to choose the right firewall and configure it to protect a computer or network.1
Lab 3.14/4.14
Software Firewalls
Lab 3.15/4.15
Hardware Firewalls and WAPs
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.3 Access Controls 3
Lab 3.10/4.10
Access Controls
1
Lab 3.12/4.12
Log Security Issues
Lab 3.14/4.14
Software Firewalls
Lab 3.15/4.15
Hardware Firewalls and WAPs
Lab 3.18/4.18
Virtual Private Nets and Remote Access
Lab 3.10/4.10
Access Controls
Lab 3.12/4.12
Log Security Issues
Lab 3.14/4.14
Software Firewalls
Lab 3.15/4.15
Hardware Firewalls and WAPs
Lab 3.18/4.18
Virtual Private Nets and Remote Access
Lab 3.11/4.11
Host Intrusion Detection Systems
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
4 Chapter 1 Information Security Process Flows
Lab 3.1/4.1
Footprinting
Lab 3.2/4.2
Scanning and Enumeration
Lab 3.3/4.3
OS Processes and Services
Lab 3.4/4.4
Vulnerability Identification and Research
Lab 3.6/4.6
System Remediation and Hardening
Lab 3.7/4.7
Web Browser Security
Lab 3.12/4.12
Log Security Issues
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.5 Penetration Testing 5
Lab 3.1/4.1
Footprinting
Lab 3.2/4.2
Scanning and Enumeration
Lab 3.3/4.3
OS Processes and Services
Lab 3.4/4.4
Vulnerability Identification and Research
Lab 3.5/4.5
Vulnerability Validation
Lab 3.6/4.6
System Remediation and Hardening
Lab 3.7/4.7
Web Browser Security
Lab 3.12/4.12
Log Security Issues
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
6 Chapter 1 Information Security Process Flows
Lab 3.7/4.7
Web Browser Security
Lab 3.8/4.8
Data Management
Lab 3.9/4.9
Data Backup and Recovery
Lab 3.12/4.12
Log Security Issues
Lab 3.17/4.17
Network Traffic Analysis
Lab 3.20/4.20
Password Circumvention and Mgmt
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.7 Client Security 7
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
8 Chapter 1 Information Security Process Flows
Lab 3.3/4.3
OS Processes and Services
Lab 3.6/4.6
System Remediation and Hardening
Lab 3.7/4.7
Web Browser Security
Lab 3.8/4.8
Data Management
Lab 3.9/4.9
Data Backup and Recovery
Lab 3.12/4.12
Log Security Issues
Lab 3.14/4.14
Software Firewalls
Lab 3.20/4.20
Password Circumvention and Mgmt
Lab 3.21/4.21
Antivirus Defense
Lab 3.22/4.22
Malware Defense
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.9 Server Security 9
Lab 3.10/4.10
Access Controls
1
Lab 3.12/4.12
Log Security Issues
Lab 3.14/4.14
Software Firewalls
Lab 3.15/4.15
Hardware Firewalls and WAPs
Lab 3.11/4.11
Host Intrusion Detection Systems
Lab 3.18/4.18
Virtual Private Nets and Remote Access
Lab 3.17/4.17
Network Traffic Analysis
Lab 3.16/4.16
Network Intrusion Detection Systems
Lab 3.2/4.2
Scanning and Enumeration
Lab 3.3/4.3
OS Processes and Services
Lab 3.4/4.4
Vulnerability Identification and Research
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
10 Chapter 1 Information Security Process Flows
Lab 3.2/4.2
Scanning and Enumeration
Lab 3.10/4.10
Access Controls
Lab 3.3/4.3
OS Processes and Services
Lab 3.11/4.11
Host Intrusion Detection Systems
Lab 3.4/4.4
Vulnerability Identification and Research
Lab 3.12/4.12
Log Security Issues
Lab 3.6/4.6
System Remediation and Hardening
Lab 3.20/4.20
Password Circumvention and Mgmt
Lab 3.7/4.7
Web Browser Security
Lab 3.21/4.21
Antivirus Defense
Lab 3.8/4.8
Data Management
Lab 3.22/4.22
Malware Defense
Lab 3.9/4.9
Data Backup and Recovery
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.11 Network Security 11
Lab 3.2/4.2 1
Scanning and Enumeration
Lab 3.15/4.15
Hardware Firewalls and WAPs
Lab 3.3/4.3
OS Processes and Services
Lab 3.16/4.16
Network Intrusion Detection Systems
Lab 3.7/4.7
Web Browser Security
Lab 3.17/4.17
Network Traffic Analysis
Lab 3.10/4.10
Access Controls
Lab 3.18/4.18
Virtual Private Nets and Remote Access
Lab 3.11/4.11
Host Intrusion Detection Systems
Lab 3.20/4.20
Password Circumvention and Mgmt
Lab 3.12/4.12
Log Security Issues
Lab 3.21/4.21
Antivirus Defense
Lab 3.13/4.13
Anti-Forensics
Lab 3.22/4.22
Malware Defense
Lab 3.14/4.14
Software Firewalls
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
12 Chapter 1 Information Security Process Flows
Attackers also care—those miscreants who seek to use computers and networks for unintended,
unauthorized, and often illegal purposes. By design, the increasing complexity of network communication
speeds up and increases the amount of data users can share. However, by mastering the complexity
of network protocols, attackers can also subvert network devices and communications for malicious
purposes. Security professionals must recognize this fact and help network administrators keep this vital
arterial system protected.10
Lab 3.1/4.1
Footprinting
Lab 3.14/4.14
Software Firewalls
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Flow 1.12 Cyber Defense 13
Lab 3.1/4.1
Footprinting
Lab 3.12/4.12
Log Security Issues
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
14 Chapter 1 Information Security Process Flows
References
1 Whitman, M., Mattord, H., & Green, A. Guide to Firewalls & VPNs, 3rd edition, © 2012 Course Technology.
2 Whitman, M., Mattord, H., & Green, A. Guide to Firewalls & VPNs, 3rd edition, © 2012 Course Technology.
3 Whitman, M. & Mattord, H. Principles of Information Security, 3rd edition, © 2009 Course Technology.
4 Whitman, M. & Mattord, H., Principles of Information Security, 3rd edition, © 2009 Course Technology.
5 Whitman, M. & Mattord, H. Principles of Information Security, 3rd edition, © 2009 Course Technology.
6 National Institute of Standards and Technology. An Introduction to Computer Security: The NIST Handbook. SP 800-12.
http://csrc.nist.gov/publications/nistpubs/800-12/.
7 Whitman, M. & Mattord, H. Management of Information Security, 2nd edition, © 2008 Course Technology.
8 Whitman, M., Mattord, H., & Green, A. Guide to Firewalls & VPNs, 3rd edition, © 2012 Course Technology.
9 Whitman, M., Mattord, H., Austin, R. & Holden, G. Guide to Firewalls and Network Security with Intrusion Detection and VPNs,
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2
C h a p t e r T w o
15
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
16 Chapter 2 Background and Theory for Lab Exercises
2.1 Footprinting
Introduction
When an attacker wants to compromise a targeted system, they will usually use a methodological
approach to gather information and then launch their attack. The initial stage of information gather-
ing is footprinting, attempting to find out the extent of the target’s network presence, or footprint.
Once that network presence is defined, the attacker will then move on to attempting to characterize
the full scope and depth of the devices visible to them on the target’s network. This step is often called
fingerprinting, but also goes by many other names such as scanning and enumeration or simply port
scanning. Once the network devices reachable by the attacker are documented, the effort moves on to
identify weaknesses or vulnerabilities in the systems that might allow the attacker to directly or indi-
rectly accomplish the attack they have in mind. The attacker then moves in to compromise systems, steal
information or perform other illegal acts as they intended from the start. Most will then make at least
some attempt to cover their tracks as they leave their victim’s systems. Some attackers will leave “back
door” programs running to allow them to return later to steal more information or to use the systems
in attacking other targets. Some will simply crash the systems they just attacked to hide the facts about
their activities.
Where attackers engage in these steps looking for weaknesses to exploit, defenders must understand
the processes the attackers use. This will allow them to better defend the networks and systems they are
supposed to be protecting.You are expected to know enough about how attackers do their dirty work
to be better able to design, build, and maintain networks and systems that are effective in defending
themselves from attack.
The first step of the attack process steps to be examined is footprinting. This is the process of collecting
information about an organization, its networks, its address ranges, and the people who use them.
Footprinting is usually completed via readily available electronic resources. It is important for security ad-
ministrators to know exactly what an individual can find on the Internet regarding their organizations. The
information an organization maintains about itself should be properly organized, professionally presented,
and as secure as possible to defeat any social engineering and other attempts at compromise by attackers.This
is sort of like looking in the mirror before an important meeting to be sure your hair is properly groomed.
Footprinting includes both researching information from printed resources as well as gathering facts that
can be collected from online resources and through social engineering efforts.
Web Reconnaissance
Web reconnaissance is a simple but effective method of collecting rudimentary information about
an organization. All Web browsers have the ability to display source code, allowing users to not only
view the Web pages in their intended format, but also to look for hidden information. The kinds of
information gathered during the footprinting of an organization’s networks and systems commonly
include the names of Web personnel, the names of additional servers, locations of script bins, and so on.
Performing Web reconnaissance is straightforward. Individuals wanting to explore an organization
open a Web browser or utility and view the source HTML code behind a Web page. Web pages can
also be downloaded for offline viewing, dissecting, or duplicating. This allows someone time to design
and put up a spoof site or plan an attempt to compromise the Web server to load their own version
of the site’s Web pages. Some utilities, including some Web authoring tools like Dreamweaver from
Macromedia and Sam Spade from Blighty Design, enable a more detailed analysis of the components
of a Web page.
Web reconnaissance is one of the most basic and simple methods of collecting information on an
organization. It generally provides only limited information, but occasionally it can uncover a valuable clue
about the organization and its systems. Web reconnaissance can be used to identify the name of an organi-
zation’s Webmaster or other member of the technical staff, either of which is helpful in executing a social
engineering ploy.Web reconnaissance is also a good way to identify the domain names of related Web serv-
ers, which can then be used to identify additional IP addresses for further reconnaissance activities.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.1 Footprinting 17
Some of the labs in this area use installed applications, and others make use of command-line utilities
or access tools using a Web browser.Your instructors may prefer that the students use one or another or
both of these options and they will let you know if you need to install a program and provide you with
those instructions if needed. 2
An organization should scrutinize its own Web sites to ensure that no vital organizational information
is exposed. E-mail addresses should not contain any part of an employee’s name. For example, the
Webmaster’s address should be listed as [email protected] not [email protected]. Additionally,
an organization should use page redirection and server address aliases in its Web pages instead of simply
listing page references and specific addresses for servers. This will prevent possible attackers from perusing
the pages and gleaning additional information about the organization’s network and server infrastructure.
As an alternative, an organization can outsource their Web server hosting services, and either locate all
their Web pages on the host’s servers or use page redirection from the host’s servers to specific content
directories. With domain name registration, the customers are none the wiser and a DNS query for the
company’s Web site resolves to the Web host’s Web server rather than a server on the company’s network.
When this method is used, no information about the company’s network is revealed.
WHOIS
WHOIS is a service common to Windows and Linux that allows you to look up people’s names on a
remote server. Whenever you need to find out more about a domain name, such as its IP address, who
the administrative contact is, or other information, you can use the WHOIS utility to determine points
of contact (POCs), domain owners, and name servers. Many servers respond to TCP queries on port
43 in a manner roughly analogous to the DDN NIC WHOIS service described in RFC 954.You can
locate information about this Internet Request for Comment along with most others at http://www
.rfc-archive.org. Some sites provide this directory service via the finger protocol or accept queries by
electronic mail for directory information. WHOIS was created to provide individuals and organizations
with a free lookup utility to find out if the domain name they wanted to register was already in use.
Unfortunately, WHOIS can also be used by a potential attacker to gather information about a domain,
identify owners of addresses, and collect other information that can be used in social engineering attacks.
Social engineering is the use of tidbits of information to trick employees in an organization into provid-
ing an attacker with valuable information on systems configuration, usernames, passwords, and a variety
of other information that could assist him or her in accessing protected information.
There are five specific WHOIS queries used to obtain information. Some can be performed together,
and others must be performed independently:
➤➤ Registrar queries—Used for querying specific Internet registrars, such as InterNIC (we
recommend you visit ICANN at http://www.icann.org/registrar-reports/accredited-list.html to
access a listing of certified registrars). If a WHOIS query reveals the name of a registrar, going to
that specific registrar and repeating the query might reveal additional information on the target.
➤➤ Organizational queries—In addition to providing the name of the registrar, a WHOIS
query should provide basic information on the organization that owns the domain name. This
may also provide information on the points of contact (see below).
➤➤ Domain queries—Domain information is the primary result of a WHOIS query. Through
a process called “inverse mapping,” a WHOIS query can also provide domain information for
a known IP address.
➤➤ Network queries—The Internet versions of WHOIS (registrar Web sites such as www.internic
.net) provide only rudimentary information, but the Linux/UNIX version and the Sam Spade
utility provide much more detailed information by cross-referencing directories, such as the initial
and owning registrar’s directories. This can actually result in detailed information on the entire
range of addresses owned by an organization, especially in an inverse mapping exercise.
➤➤ Point of contact queries—The final pieces of information gleaned in a query are the
names, addresses, and phone numbers of points of contacts, which are vital for a social
engineering attack.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
18 Chapter 2 Background and Theory for Lab Exercises
WHOIS searches databases to find the name of network and system administrators, RFC authors,
system and network points of contact, and other individuals who are registered in various databases.
WHOIS may be accessed by using Telnet to connect to an appropriate WHOIS server and logging in
as whois (no password is required). The most common Internet name server is located at the Internet
Network Information Center (InterNIC) at rs.internic.net. This specific database only contains Internet
domains, IP network numbers, and domain points of contact. Policies governing the InterNIC database
are described in RFC 1400. Many software packages contain a WHOIS client that automatically estab-
lishes the Telnet connection to a default name server database, although users can usually specify any
name server database they want. While most UNIX/Linux builds contain utilities such as WHOIS, all
Windows-based builds use utilities designed by third parties.
Windows users can also use third-party software to obtain the same functionality. In addition to the
InterNIC utility, this text uses the freeware utility Sam Spade.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.1 Footprinting 19
➤➤ MX – mail exchange record: Maps a domain name to a list of message transfer agents for that
domain
➤➤ NS – name server record: Delegates a DNS zone to use the given authoritative name servers 2
➤➤ NSEC – Next-Secure record: Part of DNSSEC—used to prove a name does not exist
➤➤ NSEC3 – NSEC record: An extension to DNSSEC that allows proof of nonexistence for a
name without permitting zonewalking
➤➤ SOA – start of authority record: Specifies authoritative information about a DNS zone
➤➤ SRV – Service locator: Generalized service location record
➤➤ TXT – Text record: Originally for arbitrary human-readable text in a DNS record more often
carries machine-readable data
Other types of information (ANY, AXFR, MB, MD, MF, and NULL) are described in RFC 1035.
Network Reconnaissance
Network reconnaissance is a broad description for a set of activities designed to map out the size and
scope of a network using Internet utilities. This includes the number and addresses of available servers,
border routers, and the like. Two of the most common utilities used are ping and traceroute. Each of
these utilities is demonstrated in some of the lab exercises in this manual.
Ping
Ping is a utility that will generate one or a series of TCP/IP packets and send them to a specified
computer address. It is also known as Packet InterNet Groper and many claim it may be named on the
basis of the word used by submariners from the sound of a returning sonar pulse. Ping is implemented
into almost all operating systems and network devices that use TCP/IP. It is used to determine if a
specific address on the Internet is responsive. It does this by creating and sending Internet Control
Message Protocol (ICMP) echo requests and subsequently waiting for a response. Ping operates at the
lowest level of the network model and may be useful to verify the responsiveness of a host. Ping will
elicit a response from a remote host (if the network architecture of the destination network allows it). It
can sometimes respond even when higher-level services are unavailable.
Ping is a useful tool in determining whether a target machine is available on the network. It often works
across the Internet and provides information on the number of bytes transmitted and received from the
destination and the amount of time it took to send and receive the ping packets.
According to RFC 1574, the ping utility must be able to provide the round-trip time of each packet
sent, plus the average minimum and maximum round-trip time over several ping packets. When an error
packet is received by the node, the ping utility must report the error code to the user.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
20 Chapter 2 Background and Theory for Lab Exercises
Traceroute
Traceroute is a common TCP/IP utility that provides the user with specific information on the path a
packet takes from the sender to the destination. It provides not only the distance the packet travels, but
the network and DNS addresses of each intermediary node or router. Traceroute provides an in-depth
understanding of a network’s configuration and assists administrators in debugging troublesome
configurations. Unfortunately, it also provides details of a network’s configuration that a network
administrator may not want disclosed.
Traceroute works by sending out an IP packet with a time to live (TTL) of 1. The first router/gateway
encountered responds with an ICMP error message indicating that the packet cannot be forwarded
because the TTL has expired. The packet is then retransmitted with a TTL of 2, to which the second
hop router responds similarly. This process goes on until the destination is reached. This allows the utility
to document the source of each ICMP error message and thus trace the route between the sender and
the receiver.
The advantage of this approach is that all network devices in use today have the ability to send TTL
exceeded messages. No special programming is required. On the downside, a large number of overhead
packets are generated.
Lab Exercises
Lab 3.1A will use the Windows command-line tools nslookup, ping, and traceroute to perform simple
network data retrieval. Lab 4.1A will use similar tools on a Linux platform. The retrieval of public
information from the Internet will be shown in Lab 3.1B and the use of a convenient tool called Sam
Spade will be demonstrated in Lab 3.1C.
Lab exercises in Chapter 3 are:
➤➤ 3.1A Network Reconnaissance Using Command Line
➤➤ 3.1B Web Reconnaissance Using a Web Browser
➤➤ 3.1C Web Reconnaissance Using Sam Spade
Lab exercises in Chapter 4 are:
➤➤ 4.1A Network Reconnaissance with Linux Command Line
➤➤ 4.1B Web Reconnaissance Using a Web Browser
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.2 Scanning and Enumeration 21
your network so you can use the best tool for the job. The more specific the scanner is, the more likely
it will give you detailed information that is useful later. However, it is also recommended that you keep
a very generic, broad-based scanner in your toolbox as well. This will help locate and identify rogue
nodes on the network of which you—as the administrator of the system—might not be aware. Many of 2
the scanning tools available today are capable of providing both simple/generic and detailed/advanced
functionality.
Stack fingerprinting is used to identify the operating systems on remote machines using common
network protocols, many of which have already been discussed in previous lab exercises. The term “stack
fingerprinting” refers to the TCP/IP stack on a host system. There are other ways of determining the
OS of a remote machine that do not involve stack fingerprinting at all, but rely on poorly managed or
configured systems. Generally, there are two types of stack fingerprinting: active and passive.You will be
working with active stack fingerprinting for some of the lab exercises offered in this manual because it
is much easier and less time consuming. With active stack fingerprinting, you are using a tool to probe
systems on the network and gather any information returned from those systems. The tool evaluates
the information and makes a determination as to the possible OS running on those systems. Passive
stack fingerprinting involves silently monitoring network traffic between other machines and trying to
determine the OS on those machines by the traffic patterns.
Enumeration is the process of identifying the resources on a particular network node that are available
for network access. Typically, each resource is accessed through a particular port of the protocol that
is being used on the network. The port number can be anything that both the client and the server
computers agree on in order to allow access to the resource. Enumeration tools move through the range
of possible ports and try to determine as much information as possible about the resource that is being
offered at that port address.
Enumeration tools allow the network security administrator to determine what resources are being
made available on the network. Most of these will be expected, as they are required for doing business.
However, some resources might be available (and therefore vulnerable) on the network without knowl-
edge or planning by the IT staff. Some of these rogue resources are made available by default with cur-
rent operating systems. Also, employees who do not understand that they are placing their system and
the network as a whole at risk can inadvertently make resources available that compromise the network’s
integrity.
Using scanner software is relatively straightforward. Once you know either the range of addresses of
the network environment or the protocol you want to scan, this information is entered in the software
tool. The tool then polls the network. The software sends active traffic to all nodes on the network. Any
computer on the network that is offering services or utilizing that protocol will respond to the poll with
some specific information that can then be gathered and analyzed.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
22 Chapter 2 Background and Theory for Lab Exercises
The TCP/IP Handshake is a sequence of TCP packets that work together to establish a persistent
connection between networked computers. To establish such a connection, a client attempts to connect
with a server, using a three-way (or three-step) handshake:
1. A request to open is initiated by the first host (the client) sending a SYN packet to the second
host (the server).
2. In response, the server replies with a SYN-ACK packet.
3. Finally the client sends an ACK back to the server to finalize the connection.
At this point, both the client and server have received an acknowledgment of the connection. The TCP
packets described in this process are further defined as the following:
➤➤ TCP SYN—Used to open a connection between a client and a server. First the client sends
the server a TCP packet with the SYN flag set. The server responds to this with a packet
having both SYN and ACK flags set, acknowledging the SYN. The client then replies with
an ACK of its own, completing the connection.
➤➤ TCP FIN—Similar to TCP SYN. Normally, a TCP packet with the FIN flag set is sent
to a client when the server is ready to terminate the connection. The client responds with
an ACK which acknowledges the disconnect. This only closes half of the connection as the
client still must indicate to the server that it has transmitted all data and is ready to disconnect.
This is referred to as the “half-close.”
➤➤ TCP NULL—A packet with none of the RST (reset), FIN, SYN, or ACK flags set. If the
ports of the target are closed, the target responds with a TCP RST packet. If the ports are
open, the target sends no reply, effectively noting that port number as an open port to the user.
➤➤ TCP ACK—A TCP packet with the ACK flag set. Scans of the TCP ACK type are used
to identify Web sites that are active, which are normally set not to respond to ICMP pings.
Active Web sites respond to the TCP ACK with a TCP RST, giving the user confirmation
of the status of a site.
➤➤ TCP Connect—The “three-way handshake” process described under TCP SYN above.
When one system sends a packet with the SYN flag set, the target device responds with SYN
and ACK flags set, and the initiator completes the connection with a packet containing a set
ACK flag.
Many times systems professionals will put systems into productive use without making sure they are
properly configured. These types of faults can sometimes be discovered using simple instructions typed
into the Windows command line. This activity will be performed in Lab 3.2A.
Basic port scanning is a very simple process that takes a range of TCP/IP addresses and a range of TCP
and/or UDP ports and tries to determine which ports are active at which addresses. The various tools
that can be used to perform this activity provide automated controls that use a variety of mechanisms to
make the connections.
For defending against basic enumeration, only one basic principle applies: do not run any unnecessary
services. To repeat, do not run any unnecessary services! Please, don’t run any unnecessary services. Got the
point? Good. This is the most basic building block of a good defense in information security. It applies
to Windows machines the same as Linux, or Unix, or AS400 systems. If there is not a clear business need
for having a port open or a service running—don’t let it run. Disable it.
Lab Exercises
Lab 3.2A will use the Windows command-line tool net and nbstat to perform simple network
attachment tricks. Lab 4.02A will use similar tools on a Linux platform. Labs 3.2B and 4.2B will use the
free Advanced Port Scanner for Windows and THC-Amap applications, respectively, to do simple port
scanning. Labs 3.2C and 4.2C will use the NMap application to actively scan and enumerate systems.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.3 OS Processes and Services 23
Lab Exercises
Labs 3.3A and 4.3A will show the user how to determine which processes are running and how much of
the systems resources are being consumed by each process for Windows and Linux systems respectively.
Windows user will drill into the subject with an exploration of several tools for getting more informa-
tion and more convenient access to information in Labs 3.3B to 3.3E. Linux users will examine the
powerful features of the lsof command in Lab 4.3B.
Lab exercises in Chapter 3 are:
➤➤ 3.3A OS Processes and Services Functional Assessment
➤➤ 3.3B Functional Services Assessment
➤➤ 3.3C OS Services Management Using MSConfig
➤➤ 3.3D OS Services Management using Performance Information and Tools
➤➤ 3.3E OS Services Management Using Autoruns
Lab exercises in Chapter 4 are:
➤➤ 4.3A Active OS Process and Service Assessment with ps
➤➤ 4.3B Intermediate OS Process and Service Assessment with top
➤➤ 4.3C Active OS Processes and Service Assessment with lsof
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
24 Chapter 2 Background and Theory for Lab Exercises
Windows Servers
Windows Servers 2008 and 2012 have had major improvements over the previous server-level operating
systems that had been produced by Microsoft.
Among the features that are available in Windows Server 2008 is a robust public key infrastructure,
allowing organizations to manage certificates and keys much more easily than in the past. This operating
system also incorporates a built-in firewall that was introduced with Windows XP, and the ability to
encrypt offline files easily. With regard to networking, new Windows domain policies are available
that allow the network or systems administrator to lock down software, achieve much more granular
user-level control, and centrally monitor wireless access points and connections.
Windows Server 2012 saw further improvements with improved server group management features,
continued improvement in virtualization capabilities, improvements in the way virtual disk management
is performed, and more choices in the roles that can be fulfilled with Server Core.
Linux
“Got root?”This is both an amusing attacker-related bumper sticker and T-shirt slogan, or the question all
Linux attackers ask themselves when an attempted attack is successfully completed. Linux has advanced
significantly as a commercial server since its inception in the early 1990s by Linus Torvalds. Most of you
may be familiar with Linux, but in case you are not, Linux is an open source operating system. Open
source software is open to code review and addition by any developer who wants to contribute to the
project. There are benefits and drawbacks to this approach, as there are with any approach, but people
seem to be a bit more fanatical when it comes to proselytizing open source operating systems built
around UNIX, including different flavors of BSD and Linux.
Linux backers will tell you that the primary benefit to open source software is the extensive debug-
ging that is undertaken by community-minded developers. Linux detractors argue the opposite: anyone
can create a security flaw for Linux, because they can just open up the code and look in, and that you
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.4 Vulnerability Identification and Research 25
get what you pay for. It is opinion of many, however, that Linux is certainly as stable, robust, and secure
as most commercial operating systems. Many large companies have adopted Linux in some fashion,
including IBM, Hewlett-Packard, Sun Microsystems, and so on.
2
Before you get into any detail regarding local aspects of Linux security, one thing should be emphasized.
Never underestimate the importance of physical security! Everything else about to be discussed is
irrelevant if an attacker has physical access to the machine. Consider an example. Linux users have the
option of running the OS at different run levels. For brevity, suffice it to say that the standard run level
without a GUI is run level 3, and the X-Windows system operates at run level 5. Have you ever booted
Windows into safe mode? This is a simplified, watered-down version of the OS that does not necessarily
support network access, and is often used for troubleshooting purposes. In Linux, this is called single-
user mode, or run level 1. Linux machines are often dual booted between operating systems. When you
boot the machine, you are presented with some sort of bootloader program, typically LILO or GRUB
on a Linux system. If you are presented with a LILO screen, enter Linux single-user mode at the prompt
(press Ctrl+X first if a graphical LILO screen is presented). This automatically enters you into a root
prompt! Using the passwd command, you could change the root user password and then reboot to a
higher run level. Compromising a system does not get any easier than this.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
26 Chapter 2 Background and Theory for Lab Exercises
Lab Exercises
Lab 3.4A will use a tool called Microsoft Baseline Security Analyzer (MBSA) that Microsoft provides
for finding systems vulnerabilities. Two sections of exercises will expose you to a product suite called
Nessus that is considered by many to be the industry standard for finding systems vulnerabilities for all
types of systems. You will run your Nessus searches from a Windows system using Lab 3.4B or from a
Linux system accessing a Nessus server using Lab 4.4A.
Practitioners who use tools like Nessus say that finding vulnerabilities is pretty easy, verifying and
classifying them is the hard part. The exercises in Labs 3.4C and 4.4B will help you begin to understand
how vulnerabilities are validated and then how the research process can help come up with remediation
options to fix the vulnerabilities that are real threats to system security.
Lab exercises in Chapter 3 are:
➤➤ 3.4A Vulnerability Identification with MBSA
➤➤ 3.4B Vulnerability Identification with Nessus
➤➤ 3.4C Vulnerability Research with CVE and Bugtraq
Lab exercises in Chapter 4 are:
➤➤ 4.4A Vulnerability Investigation Using Nessus
➤➤ 4.4B Vulnerability Research with CVE and Bugtraq
Lab Exercises
Lab 4.5 provides a tutorial using the Metasploit Framework tool.
Lab exercises in Chapter 3 are:
➤➤ 3.5A Penetration Testing with Metasploit
Lab exercises in Chapter 4 are:
➤➤ 4.5A Penetration Testing with Metasploit
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.7 Web Browser Security and Configuration 27
Throughout the last several years, Microsoft Web server software, Internet Information Services (IIS), has
been beset by security problems. Although the software is functional, easy to use, and very robust, severe
coding errors and a default configuration that was woefully insecure have led to IIS having a reputation
as the “poster child” for insecure software. 2
When properly configured and secured, however, IIS can be considerably less risky to use; considering
the ease of implementation and low learning curve associated with IIS, this is an attractive option
for many organizations already running a Windows network infrastructure. To assist users in properly
configuring the software, Microsoft published a free application called the IIS Lockdown Tool.
At the time of this writing, the Apache Web server is the most popular Web server in use on the Internet.
The price can’t be beat (free), and the software is extremely robust and stable, with a wealth of options
that can be configured. In some of the lab exercises offered in this manual, you will start with a default
installation of Apache 2 on your system, and take steps to add a password-protected directory, as well as
improve the overall security of the service.
It is important to note that Apache has an enormous number of possible configuration options that can
be set. Only a very small subset of Apache’s options will be set in the Apache-related lab exercises.
Lab Exercises
Lab 3.6A will use the Windows secedit tool to reset Windows security settings to default. Lab 4.6A will
describe editing configuration files for various Internet-facing services. Lab 3.6B will examine and use
the various Windows tools available to secure the OS. Lab 3.6C will describe various methods to harden
Windows Server 2008.
Lab exercises in Chapter 3 are:
➤➤ 3.6A Windows Security Default Reset
➤➤ 3.6B Windows 7 OS Security Configurations
➤➤ 3.6C Windows Server 2008 OS Hardening
The exercises in Chapter 4 are:
➤➤ 4.6A Internet Server Configuration and Security
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
28 Chapter 2 Background and Theory for Lab Exercises
The most popular Web browser today is Microsoft Internet Explorer (IE).This software has been plagued
with security problems such as buffer overflows, remotely exploitable vulnerabilities, and so forth.
Many Web-based sites and applications are configured to work specifically with IE, however. For this
reason, many people choose to patch the software and live with the security problems. Knowing how to
properly configure some of the security settings available in Internet Explorer can drastically reduce the
potential threat of compromise.
Internet Explorer has a number of simple settings that can be configured to increase its overall security
posture. Security Zones enable users to define sites that are known to be safe, as well as those known to
be unsafe. It is simple to also define sites here that are based on a user’s local network or intranet, as well
as generalized Internet (or external) sites.
Other settings that can be configured include the acceptable encryption level, how cookies are used
and/or stored, a content rating system called Content Advisor, and other miscellaneous settings.
Flash and JavaScript have given rise to beautiful and functional Web applications. It has improved the
experience users enjoy at Web sites and moved many everyday functions from the desktop to the
browser. However, as a trade-off it has also made the Web a very dangerous place. In 2007, approximately
80% of documented vulnerabilities were related to XSS or cross-site scripting. In 2013, the OWASP
Top 10 Project listed cross-site scripting as the third most frequently used method of compromise via
Web sites, behind only injection and broken authentication/session management. Often the authors of
effected Web sites are not even aware that their sites are damaging its users’ computers. Steps must be
taken to harden our Web browsers and put us in control of the code that runs in it.
The Firefox Web browser has enjoyed increased usage in recent times, due to better security
implementation than Internet Explorer and much more rigid adherence to Internet standards. It also
offers a number of interesting and convenient features such as tabbed browsing and native support for
disabling pop-ups. By default, many Linux distributions ship with Firefox as the default Web browser.
Lab Exercises
Lab 3.7A will describe how to harden Internet Explorer. Labs 3.7B and 4.7A will describe how to
harden Firefox on a Windows and Linux system, respectively.
Lab exercises in Chapter 3 are:
➤➤ 3.7A Web Browser Security and Configuration—Internet Explorer
➤➤ 3.7B Web Browser Security and Configuration—Firefox
Lab exercises in Chapter 4 are:
➤➤ 4.7A Securing the Configuration of Firefox
Lab Exercises
Labs 3.8A and 4.8A will use the chkdsk and fsck tools on Windows and Linux systems, respectively, to
scan disks for errors and correct them if possible. Lab 3.8B will use the chkntfs tool to disable auto-
matic mounting of New Technology File System (NTFS) volumes on Windows systems. Lab 4.8B will
describe how to view the fstab file to discover the types of file systems mounted on a Linux system.
Lab 3.8C will use the disk defragmenter tool to defrag Windows files. Lab 3.8D will use the Computer
Management tool to create a new partition on a Windows system.
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
2.10 Access Controls 29
Lab Exercises
Lab 3.9A will use the backup and restore tool to backup data on a Windows system. Lab 4.9A will use
the rdiff-backup tool to backup individual files and folders on a Linux system. Lab 3.9B will use the
SyncToy tool to do real-time backup on a Windows system. Lab 4.9B will use the dd tool to backup an
entire disk image on a Linux system. Lab 3.9C will use the backup and restore tool to restore backup
data on a Windows system. Lab 4.9C will use the midnight commander tool to restore deleted files on
a Linux system.
Lab exercises in Chapter 3 are:
➤➤ 3.9A Windows Data Backup and Recovery
➤➤ 3.9B Data Backup and Recovery Using SyncToy
➤➤ 3.9C Data Backup and Recovery with the Windows Recovery Options
Lab exercises in Chapter 4 are:
➤➤ 4.9A Data Backup and Restore using Linux Command-Line Tools
➤➤ 4.9B Data Backup and Recovery of Drive Images
➤➤ 4.9C Recovering Deleted Files
Copyright 2014 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
Random documents with unrelated
content Scribd suggests to you:
Harry shot two wild turkeys, and gave them one; and they baked it,
and had a great feast, and kept the fire up three days; and when on
the forenoon of the fourth day they opened it, the pot came out
without a crack, and baked to a bright red.
The little stems of the cedar and beech were baked to a coal; and
Sammy picked them out, leaving the impression sharp and clear.
He then mixed up some lamp-black that Solomon Lombard, the
Indian trader, had given him, and filled the letters that composed the
motto, which brought them out finely in contrast with the red ground
on which they were cut. The other articles fared quite otherwise:
many of the marbles split in halves, some cracked, others blistered
or fell to pieces; but a few came out whole and fair.
It was found, however, that the marbles and dishes made of clay
brought from the river were the ones that stood the baking and
were bright red, while the others were lighter-colored. Mr. Seth said
they stood the fire because the clay had been worked more, and
that the deeper color was due to the greater quantity of iron in the
river clay.
Sammy had taken his pot to the pasture among the bushes, to fill
the letters with black, and was joined by the other boys as soon as
they had cleared the kiln.
Their conversation, as was often the case, turned upon the virtues of
Uncle Seth, without whose advice it was allowed Sammy would
never have succeeded in making his pot.
"What a pity," said Dan, "such a good man should be a coward!"
"He isn't a coward," said Sammy.
"Yes, he is. Didn't he shut himself up in the mill when the Indians
attacked the fort, scared to death? and didn't his own brother Israel
say it was the first time he ever knew a fort saved by a coward?"
"What is a brave man, what ain't a coward?"
"Why, a man what ain't scared of any thing."
"Then there ain't any brave men, and every man in the Run is a
coward; for there ain't one of 'em but's afraid of something,—afraid
to go into the house where McDonald and his folks were killed. Mr.
Holdness nor McClure wouldn't go in there in the night, sooner'n
they'd jump into the fire: don't you call them brave men?"
"Yes."
"Uncle Seth isn't afraid to walk up on a tree that's lodged, and cut it
off, and then come down with it, or jump off. He isn't afraid to go
under a tree that's lodged, and cut the tree it's lodged on; he'll ride
the ugliest horse that ever was; walk across the water on a log when
it's all white with froth; and when there was a great jam of drift stuff
stopped the river, and was going to overflow the cornfield, he went
on to the place, and cut a log what held it, and broke the jam; and
there wasn't another man in the Run dared do it. He said he'd lose
his life afore the water should destroy the corn."
While Sammy was defending Uncle Seth from the charge of
cowardice, his face reddened, his eyes flashed fire, his fists were
clinched, and he threw his whole soul into the argument, and carried
his audience with him.
They resolved on the spot that Uncle Seth was not a coward, though
he was afraid of Indians. They could not endure the thought that an
imputation so disgraceful in their eyes as that of a coward should
rest upon the character of a man whom they so dearly loved.
CHAPTER XV.
THE SURPRISE.
It is perhaps needless to inform our readers that Sammy did not find
the "sley" on that eventful day when he threw the water in the
baby's face; but his mother got the baby to sleep, and found it. On
the morning of the third day, she had just entered the door of the
kitchen with a pail of water in her hand, when she encountered
Sammy (followed by Louisa Holt, Maud Stewart, Jane Proctor, and a
crowd of boys) with the bean-pot in his hand, which he placed upon
the table with an air of great satisfaction.
It was some time before the good woman could be brought to
believe that Sam made it. She knew that of late he had been much
at the mill with Mr. Seth, and supposed he must have made and
given it to him; but, when she became convinced of the fact, the
happy mother clasped him in her arms, exclaiming,—
"Who says Sammy's fit for nothing but mischief? Who is it says that?
Let him look at that pot, as nice a one as ever a woman baked
beans in, and a cover too. Harry has made pails, tubs, a churn, and
a good many other things; but he never made an earthen pot, nor
any man in this place. My sakes! to think we've got a potter among
us! what a blessing he will be! There's not another woman in the
settlement has got a bean-pot."
"Mrs. Sumerford, only see the printing and the pictures on it," said
Maud Stewart.
"Pictures and printing! I must get my glasses."
After putting on her spectacles, the happy mother expressed her
astonishment in no measured terms.
"'For Mother:' he's his mother's own blessed baby. But did you truly
make the letters, and the leaves on there, your own self?"
"Yes, mother: I did it alone in the woods; only Mr. Seth made the
letters on some bark for me, but I put 'em on the pot."
"Now I'll bake a mess of beans in it, just to christen it. Girls, you
help me pick over the beans; and I'll put 'em on to parboil afore we
sit down to dinner, and have 'em for supper. I want you all to stay to
dinner and supper both. The boys can play with Sammy; and the
girls and I'll make some buttermilk biscuit for supper, and a custard
pudding.
"Girls, I'm going to draw a web of linen into the loom; and you can
help me, and learn how; play with the baby and the bear: baby's
bear'll play real good; he's a good creature. He'll tear all the bark off
the tree with his claws; but, when he's playing with baby, he'll pull
'em all into the fur, so his paw is soft as can be. Harry, Elick, and
Enoch'll be home from the scout; and what think they'll say when
they come to know that Sammy's made a pot, and his mother's
baked beans in it?"
"Mother, may I ask Uncle Seth to come to supper? I want him to see
the pot, 'cause he told me how to fix the clay, and bake it."
"Sartain: I'd like to have Mr. Seth come every night in the week. This
pot isn't glazed, to be sure; but I'll rub it with tallow and beeswax:
I've heard my husband say that was the way the Indians used to do
their pots."
"Mr. Seth said the Indians used to make pots, mother."
"Sartain, dear, the Indians clear back; but now they get iron ones of
the white folks, and people reckon they've lost the art. If you look on
the side of the river where the old Indian town used to be, where
you go to get arrow-heads, you'll find bottoms of pots washing out
of the banks, and sometimes half of one."
The good woman stuffed the pot thoroughly with tallow and wax,
dusted some flour over it, and put it in the beans and pork.
Mrs. Sumerford had no oven; but that did not in the least interfere
with baking the beans. With the kitchen shovel she threw back the
ashes and coals on the hearth, and took up a flat stone under which
was a square hole dug in the hearth (the house had no cellar), lined
with flat stones. Into this hole she put wood and hot coals till it was
thoroughly heated: then she cleaned the cavity, put in the pot,
covered it with hot coals, and left the beans to bake; for there never
was a better place,—that is, to give them the right flavor.
The boys could not leave till this important operation was
performed; when, finding the mill was in motion, they concluded to
go there, and invite Uncle Seth to supper, and, after having a swim,
and a sail on the raft, escort him to Mrs. Sumerford's. The mill had
not yet ceased to be a novelty; and they loved dearly to watch the
grain as it dropped from the hopper into the shoe, and from the
shoe into the hole in the upper stone.
It was also a great source of amusement to go up into the head of
the mill, and hear it crack, and feel it jar and quiver when the wind
blew fresh, and put their hands on the shaft as it revolved. They
were more disposed to this quiet pastime, from the fact that they
had been prohibited the use of powder and lead for the present.
When Harry, Alex, and Enoch came home, nothing was said about
the bean-pot, though it was hard work for Mrs. Sumerford, and
especially for the girls, to hold in.
"Come, mother," said Harry, "we're raving hungry: ain't you going to
give us any supper?"
"I should have had supper on the table when you came, but Mr.
Seth's coming: the boys have gone after him, and I knew you would
want to eat with him."
It was not long before they all came in; and after putting the dishes
on the table, and other provisions, Mrs. Sumerford took from the
Dutch oven the biscuits, a custard pudding she had baked from a
kettle, and then, placing a bean-pot in the middle of the table,
exclaimed with an air of ill-concealed triumph,—
"There! Harry, Elick, Enoch, look at that pot, and tell me where you
suppose it came from."
They examined it with great attention; and, the more they looked,
the more their wonder grew.
"It was made by somebody in this place, of course," said Alex;
"because nobody has been here to bring it, and nobody could go
from here to get it. I guess Mr. Honeywood made it, because he's
lived in Baltimore where they make such things."
"Guess, all of you; and, when any one guesses right, I'll say yes."
"I," said Enoch, "guess Mr. Holt made it, 'cause he came from one of
the oldest settlements, where they have every thing; and he made
the millstones."
Harry, who had been examining it all the while, thought he
recognized Uncle Seth's handiwork in the inscription, and said,—
"I think, as Elick does, it must have been made here, because
there's no intercourse betwixt us and other people; and no regular
potter would have made it that shape; it would have been higher
and straighter, like some I saw at Baltimore when we went after the
salt: so I guess Uncle Seth made it."
"Come, Mr. Blanchard, it's your turn now."
"I guess little Sammy here made it."
This assertion raised a roar of laughter; and, when it subsided, Mrs.
Sumerford said,—
"Yes; Sammy made it."
"O mother!" cried Harry, "you needn't try to make us believe that,
because it's impossible."
Sam had ever been so full of mischief, that it was new experience for
him to receive commendation from his brothers; but now it was
given him with a liberality amply sufficient to remunerate him for its
lack in the past. A proud boy he was that evening; but he bore his
honors modestly, and his face was redder than the surface of the pot
on which he had bestowed so much labor.
When the cover was removed, much to the surprise of Mrs.
Sumerford, it was found that the pot had not lost any portion of its
contents.
"Why, I expected to find these beans dry,—most of the juice filtered
out,—'cause it wasn't glazed; but I don't see but it's about as tight
as an iron pot, though, to be sure, I rubbed it with wax and tallow,
and dredged flour over it."
"That pot," said Mr. Seth, "is very thick,—as thick again as one a
potter would make,—was made of good clay, quite well worked, and
hard baked; and it is no wonder that it would not let any thing as
thick as the bean-juice through it. Good potter's ware, if it isn't
glazed, will hold water a long time: it won't leak fast enough to
drop; it will hold milk longer still; and after a while the pores will
become filled up, and 'twill glaze itself, especially if anybody helps it
with wax as you have. I wish every woman in this Run had plenty of
earthen dishes, pots and pans, if they were not one of them glazed."
"If there's so little difference, why ain't the unglazed just about as
good?"
"Because you can't keep 'em so clean: after a while, the unglazed
ware gets soaked full of grease, butter, milk, or whatever you put in
it, and becomes rancid; you can't get it out, and it sours and taints
whatever you put in it: that bean-pot will after a while; but, when
ware is glazed, nothing penetrates, and you can clean it with hot
water, scald it sweet. There's another trouble with ware that is not
glazed: if you put water in it, and heat it on the fire, the water swells
the inside, and the fire shrinks the outside; and it is apt to crack."
"Uncle Seth, you said, when we made the dishes down to the river,
that we made brick. What is brick?" asked Sam.
"It's made of clay and sand worked together; and this brick mortar is
put into a mould that makes each brick about seven and a half
inches long, and three and a half inches wide, and two and a half
inches thick; then they are dried and burnt hard in a kiln; and in old
settled places they build houses of 'em, chimneys, ovens, and
fireplaces: they don't make chimneys of wood and clay, and
fireplaces of any stone that comes to hand, as we do."
"Did you ever see a house made of brick?"
"Yes, a good many. Israel and I made and burnt a kiln of bricks, and
had enough to make a chimney, fireplace, and oven, in our house
where we used to live; and, if this terrible war is ever over, I mean
to make brick, build a frame house, and put a good brick chimney,
fireplace, and oven, in it. Israel's wife misses her oven very much."
"I never had an oven, nor saw one; but I've heard of 'em, and I
expect they are good things. I think a Dutch oven is a great thing for
us wilderness-folks; but I suppose the one you tell of is better," said
Mrs. Sumerford.
"I guess it is better. Why, Mrs. Sumerford, if you had a brick oven,
you could put a pot of beans, twice as many biscuits as you've got in
that Dutch oven, a custard, and an Indian pudding, and ever so
many pies, in it all at once, and shut up the oven, and then have
your fireplace all clear to boil meat, fry doughnuts or pork, or any
thing you wanted to do."
"It must be a great privilege to be able to do so many things at
once: I can't boil and bake more than one thing at a time now,
except beans or potatoes, because I have to bake in a kettle."
"If you had a brick oven, you could bake a pumpkin, or a coon, or
beaver, or joint of meat, or a spare-rib. Why, by heating the oven
once, you could bake victuals enough to last a week; and then, any
thing baked in a brick oven is as good again as when it is baked in
iron. These beans wouldn't have been half so good if they'd been
baked in an iron pan set into the Dutch oven or a kettle, because
that place in the hearth is what you may call an oven."
"What kind of moulds do the potters in the settlements have to
make their things of?" asked Sammy; "or do they make 'em in holes
in the ground or on a basket?"
"No, indeed! they make 'em on a wheel."
"Oh, do tell me about it, Uncle Seth! tell me all you know."
"That won't take long. What is called a potter's wheel means not
only a wheel, but a good many more things with it; but they all go
by the name of the potter's wheel.
"In the first place, there's a rough bench made; and then there's an
iron spindle goes through this bench, and not far from the bottom is
a crank; and below this crank, about three inches from the lower
end, a wheel is put on it as big over as the bottom of a wash-tub,
with a gudgeon at the end that goes into a socket in a timber. Upon
the other end that comes up about a foot above the bench, a screw-
thread is cut, and a round piece of hard-wood plank is screwed on
the top of the spindle about a foot over; on this the potter puts his
lump of clay, and smashes it down hard to make it stick fast.
"There's a treadle fixed to this crank on the spindle, just as there is
to your mother's flax-wheel. The potter puts his foot on this, sets the
clay whirling round, sticks his thumb into it and his fingers on the
outside, and makes it any shape he wants. After the vessel,
whatever it may be, is made, he takes off the finger-marks, and
shapes it inside and out more to his mind, with little pieces of wood
cut just the shape he wants; then takes it off the wheel, and puts it
away to dry."
"Does it take him a good while to make a pot?" asked Harry.
"No, indeed! he'd make a pot as large as that bean-pot in five
minutes, and less too. A potter'd make a thousand of four-inch pots
in a day. In their kilns they burn thousands of pieces according to
size, of all kinds at once; as it don't take much longer, nor is it any
more work, to burn a thousand pieces than two hundred."
"That isn't much like me, two or three days making one pot," said
Sammy.
"Sometimes, instead of having a crank on the spindle, they put a
pulley on it, and have the wheel on the floor, and a band run from
this big wheel to the pulley; but then it takes another hand to turn
the big wheel."
"O Uncle Seth! how much you do know, don't you?"
"I don't know much about pottery, Sammy, because it's not my
business; but I've seen a little of it, and it's the most interesting
work to see a man doing, that I ever looked at. I've seen their kilns,
and seen them bake their ware, but it was a good many years ago:
so you must not take all I say for gospel, 'cause I may have
forgotten. I always take notice of what I see, because sometimes it
might be a benefit. I've taken more notice of brickmakers and
masons: I can make brick; I think Israel and myself could build a
chimney, between us, and make an oven and a fireplace. It wouldn't
be like one made by a mason, but would answer the purpose, and
be a great comfort here in the woods."
"We don't know any thing," said Mrs. Sumerford; "and no wonder
we don't, here in the woods with wild beasts and wild Indians."
If our young readers will call to mind that these frontier people had
never seen many of the most common conveniences of daily life, nor
witnessed any of the usual mechanical employments, they will
perceive at once how intensely interesting the conversation of Uncle
Seth must have been to this family-circle, and also how much
mankind can dispense with and yet be happy.
To no one of the circle was it more absorbing than to Sammy, who
longed to know more about the matter, and asked what the glazing
was made of, and how they put it on.
"As I told you once before, my lad, I don't know much about that;
because it's one of their secrets that they don't care to let folks
know, though I've seen some put it on. When I was a boy, and lived
with my grandfather in Northfield, Mass., afore we went into the
woods, I've seen an old English potter by the name of Adams make
a kind of glaze that's on your mother's milk-pan. He used to take
lead, and heat it red-hot till he made a great scum come on it, which
he would skim off till he burnt it all into dross; then he pounded that
all fine, and mixed it with water, clay, and a little sand, about as
thick as cream, and poured it into the things he wanted to glaze,
rinsed it round, and then turned it out; sometimes he put it on with
a brush. What little water there was would soak into the ware, and
the lead would be on the outside; then he put 'em into the kiln, and
started the fire. When the pots got red-hot the lead would melt; and
I s'pose the sand melted some too, and run all over the inside, and
made the glaze. I don't know as I've got it just right, but that's as
near as I can recollect; and I know I'm right about the lead.
"He said that in England they flung a lot of salt into the kiln to glaze
some kinds of ware; but he didn't, and his glaze was just like that on
your mother's pan."
"What an awful sin," said Mrs. Sumerford, "to burn up salt!"
"Oh, what a worse sin," said Harry, "to burn up lead! I should rather
go without pots and pans all the days of my life: I'm sure there are
ash and beech whorls enough in the woods to make bowls of."
"Indeed," said Mr. Seth, "salt and lead are not such scarce articles in
the settlements as they are amongst us, I can tell you."
Some who read these pages may think these boys to be very much
inferior to themselves, and be almost inclined to pity them; but are
you sure, that, considering the advantages both parties have had,
they may not be far your superiors? Notwithstanding all your
advantages, is it not probable, that, turn you right out in the world,
you would either beg or starve?
But turn one of them out into the woods, with a rifle, tomahawk,
flint and steel, and I would risk him: he would do neither.
CHAPTER XVI.
THE DAWN OF A LIFE-PURPOSE.
Our website is not just a platform for buying books, but a bridge
connecting readers to the timeless values of culture and wisdom. With
an elegant, user-friendly interface and an intelligent search system,
we are committed to providing a quick and convenient shopping
experience. Additionally, our special promotions and home delivery
services ensure that you save time and fully enjoy the joy of reading.
ebooknice.com