[SFS] Penetrations and Remediation Class

Mike MikeDawg@gmail.com
Wed, 6 Jul 2016 14:38:57 -0600


--001a113f58e46048ee0536fd919c
Content-Type: text/plain; charset=UTF-8

Hi Everyone,

I'm so excited that I get to do this class again. We really had a great
time last year when we taught the class, and this year will be fun as well.
I'm excited you're going to join us.

So, I want to give the basic idea, and layout of the class, to give you an
idea of what to expect.

I would recommend to people to bring a laptop, that is hopefully capable of
running VMs. I'm pretty familiar with VirtualBox, but also acceptable will
be KVM, and vmware. I can usually click my way through most of these VM
environments, and get you setup. If you don't have a laptop, and just want
to watch either my screen, or a fellow student's screen, that is
acceptable, as well; and you'll be more than welcome to participate.

I'm going to walk through some of these VMs with you, give you a chance to
attack them, as you will; and work on some remediation's for the
vulnerabilities we find.

I would highly recommend that you set up your environment, and even test
with the VMs listed below, to make sure you are ready to go for the class.

I'm using VMs from vulnhub.com ( https://vulnhub.com ), and specifically,
the ones I'm using are:

De-ICE: S1.100
http://hackingdojo.com/downloads/iso/De-ICE_S1.100.iso

De-ICE: S1.110
http://hackingdojo.com/downloads/iso/De-ICE_S1.110.iso

De-ICE: S2.100
https://download.vulnhub.com/deice/De-ICE_S2.100_%28de-ice.net-2.100-1.0%29.iso

De-ICE: S1.120
http://hackingdojo.com/downloads/iso/De-ICE_S1.120.iso

De-ICE: S1.140
http://hackingdojo.com/downloads/iso/De-ICE_S1.140.iso

Pentester Lab: CVE-2014-6271: ShellShock
https://download.vulnhub.com/pentesterlab/cve-2014-6271.iso


Please, please, please, please reach out to me if you have any
questions/problems, and we can either address them, or come up with a valid
workaround.

Again, I'm super excited to be doing this class again!

-- 
Mike

--001a113f58e46048ee0536fd919c
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr">Hi Everyone,<div><br></div><div>I&#39;m so excited that I =
get to do this class again. We really had a great time last year when we ta=
ught the class, and this year will be fun as well. I&#39;m excited you&#39;=
re going to join us.</div><div><br></div><div>So, I want to give the basic =
idea, and layout of the class, to give you an idea of what to expect.</div>=
<div><br></div><div>I would recommend to people to bring a laptop, that is =
hopefully capable of running VMs. I&#39;m pretty familiar with VirtualBox, =
but also acceptable will be KVM, and vmware. I can usually click my way thr=
ough most of these VM environments, and get you setup. If you don&#39;t hav=
e a laptop, and just want to watch either my screen, or a fellow student&#3=
9;s screen, that is acceptable, as well; and you&#39;ll be more than welcom=
e to participate.</div><div><br></div><div>I&#39;m going to walk through so=
me of these VMs with you, give you a chance to attack them, as you will; an=
d work on some remediation&#39;s for the vulnerabilities we find.</div><div=
><br></div><div>I would highly recommend that you set up your environment, =
and even test with the VMs listed below, to make sure you are ready to go f=
or the class.</div><div><br></div><div>I&#39;m using VMs from <a href=3D"ht=
tp://vulnhub.com">vulnhub.com</a> ( <a href=3D"https://vulnhub.com">https:/=
/vulnhub.com</a> ), and specifically, the ones I&#39;m using are:</div><div=
><br></div><div><div>De-ICE: S1.100</div><div><a href=3D"http://hackingdojo=
.com/downloads/iso/De-ICE_S1.100.iso">http://hackingdojo.com/downloads/iso/=
De-ICE_S1.100.iso</a></div><div><br></div><div>De-ICE: S1.110</div><div><a =
href=3D"http://hackingdojo.com/downloads/iso/De-ICE_S1.110.iso">http://hack=
ingdojo.com/downloads/iso/De-ICE_S1.110.iso</a></div><div><br></div><div>De=
-ICE: S2.100</div><div><a href=3D"https://download.vulnhub.com/deice/De-ICE=
_S2.100_%28de-ice.net-2.100-1.0%29.iso">https://download.vulnhub.com/deice/=
De-ICE_S2.100_%28de-ice.net-2.100-1.0%29.iso</a></div><div><br></div><div>D=
e-ICE: S1.120</div><div><a href=3D"http://hackingdojo.com/downloads/iso/De-=
ICE_S1.120.iso">http://hackingdojo.com/downloads/iso/De-ICE_S1.120.iso</a><=
/div><div><br></div><div>De-ICE: S1.140</div><div><a href=3D"http://hacking=
dojo.com/downloads/iso/De-ICE_S1.140.iso">http://hackingdojo.com/downloads/=
iso/De-ICE_S1.140.iso</a></div><div><br></div><div>Pentester Lab: CVE-2014-=
6271: ShellShock</div><div><a href=3D"https://download.vulnhub.com/penteste=
rlab/cve-2014-6271.iso">https://download.vulnhub.com/pentesterlab/cve-2014-=
6271.iso</a></div></div><div><br></div><div><br></div><div>Please, please, =
please, please reach out to me if you have any questions/problems, and we c=
an either address them, or come up with a valid workaround.</div><div><br><=
/div><div>Again, I&#39;m super excited to be doing this class again!</div><=
div><div><br></div>-- <br><div class=3D"gmail_signature" data-smartmail=3D"=
gmail_signature"><div dir=3D"ltr">Mike</div></div>
</div></div>

--001a113f58e46048ee0536fd919c--