#acl GiovambattistaIanni:read,write,delete,revert,admin FrancescoPacenza:read,write,revert All:read = Networks And Security = '''Professor''': Giovambattista Ianni - http://www.gibbi.com '''Office hours and Exams registration''': Monday 15:00-17:00 '''Teaching assistant''': Francesco Pacenza - https://www.francescopacenza.it '''Office hours''': by appointment Our [[https://www.facebook.com/groups/223968634368349/|Facebook]] Group. ---- <> ---- {{{#!wiki alert '''For tentative Erasmus students: please note that this is an advanced course which requires a solid background on Computer Networks. Do not add this exam to your Learning Agreement unless you already took a course on Computer Networks. The percentage of failure for students taking the exam without previous background in computer networks is 95%.''' }}} == General information == * Detailed course description sheet [[http://www.mat.unical.it/ianni/storage/SCHEDA-RSI-2013.pdf|here/qui]] {it} {en} * Old course [[http://www.mat.unical.it/informatica/RetiESicurezzaInformatica|Network and Computer Security]] == News == === Projects assignments === * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2011|2011]] * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2012|2012]] * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2013|2013]] * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2014|2014]] * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2015|2015]] * [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2016|2016]] * <> [[https://www.mat.unical.it/informatica/RetiESicurezzaInformatica/AssegnazioneProgetti2017|Current Project assignments]] == Teaching Material == * <> * Repository with all the exercises saw during the laboratory sessions - [[https://github.com/fpacenza/NetworkAndSecurity|GitHub]] === Cryptography and Digital signature === * All slide sets from the book "Criptography and Network Security" [[http://goo.gl/QVMFS3#downlaoddiv|download]] * <> * Old slide set: <> * Old slide set: <> * Old slide set: <> * <> * <> * <> * [[https://www.fehcom.de/qmail/smtptls.html|TLS and smtp]] (Sections 1 to 6 are a good introduction to TLS in general) * Ten risks of PKI - [[https://www.schneier.com/academic/paperfiles/paper-pki.pdf|Download]] === Layer 2 Security === * <> * [[https://ieeexplore.ieee.org/document/7442758|A survey of common MITM attacks]] * [[attachment:hakin9_wifi_EN.pdf|WLAN]] technologies and security * <> === Layer 2 & 3: Virtual Private Networks === * <> * VPN with [[https://help.ubuntu.com/community/SSH_VPN|SSH Tunneling]] * <> * How to setup a [[http://poptop.sourceforge.net/dox/debian-howto.phtml|PPTP/GRE]] server on Linux * How to setup a [[http://www.jacco2.dds.nl/networking/freeswan-l2tp.html|L2TP/IPSec]] server on Linux * <> * [[https://www.tldp.org/HOWTO/Adv-Routing-HOWTO/lartc.ipsec.html|IPSec HOWTO]] * IPV6 - [[http://www2.garr.it/ws5/pdf/TutorialIPv6.pdf|here]] and [[attachment:sanog5-pfs-ipv6-tutorial.pdf|here]] * <> * <> * <> === Layer 4 & 5 Security === * [[http://www.symantec.com/connect/articles/apache-2-ssltls-step-step-part-1|SSL+TLS]] infrastructure * How to configure an Apache server with a SSL certificate - [[attachment:openssl.pdf|Download]] === Identity management === * <> === Laboratory sessions === * <> * <> * [[https://bit.ly/3EbQvIQ|Configuration files]] * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * <> * IP Spoofing attack with scapy - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/Other%20MITM%20Attacks/IP%20Spoofing/|GitHub]] * ARP Poisoning with Ettercap - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/Other%20MITM%20Attacks/ARP%20Poisoning%20with%20Ettercap|GitHub]] * DNS Spoofing with Ettercap - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/Other%20MITM%20Attacks/DNS%20Spoofing|GitHub]] * <> * WEP cracking - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/WEP_WPA2_Crack/WEP | GitHub]] | [[https://www.mat.unical.it/ianni/RSI-Web/esercitazioni/Laboratory_22-23/Session_5/guides/How_to_crack_WEP_network.pdf | Slides]] * WPA2 cracking - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/WEP_WPA2_Crack/WPA2 | GitHub]] * <> * Phishing Attack - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/Phishing | GitHub]] * VPN Configuration - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/VPN | GitHub]] * <> * SSLSTRIP and HSTSHIJACK - [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/sslstrip | GitHub]] * Linux Shadow Password Cracking- [[https://github.com/fpacenza/NetworkAndSecurity/tree/main/Password%20Cracking | GitHub]] === GNS3 === * [[https://www.gns3.com/|GNS3]] * [[https://goo.gl/h0OIZC|Debian Linux Image]] === How to install Netkit === * Netkit consists of three files that are [[http://wiki.netkit.org/index.php/Download_Official|here]]. * Then apply the patch 2 as described [[ElencoFaq|here]]. * Netkit web site - http://www.netkit.org/