This is a comprehensive guide to mastering Network Administration & Security, covering firewalls, network scanning, packet analysis, authentication, and secure network design. Let’s go step by step. 💪
📌 1. Configuring Routers & Firewalls
Firewalls are the first line of defense in network security. Let’s explore:
🔹 Linux Firewalls
1️⃣ iptables (Old but powerful)
- Controls incoming/outgoing packets using chains & rules.
- Command Examples:
- Use
iptables-save
andiptables-restore
for rule persistence.
2️⃣ UFW (Uncomplicated Firewall - Easy for beginners)
- A simple wrapper around iptables.
- Command Examples:
3️⃣ pfSense (Advanced GUI-based firewall)
- A BSD-based firewall with a web UI.
- Supports VPN, traffic shaping, IDS/IPS, etc.
- Used in enterprise networks.
4️⃣ Windows Defender Firewall
- Managed via GUI or PowerShell:
📌 2. Network Scanning
Network scanning helps identify live hosts, open ports, services, and vulnerabilities.
🔹 1️⃣ Nmap (Network Mapper)
- Host Discovery:
- Port Scanning:
- Service & OS Detection:
- Vulnerability Scanning (Nmap Scripts):
🔹 2️⃣ Netcat (nc)
- Check if a port is open:
- Create a Reverse Shell (Attacker Machine):
- Victim connects back:
🔹 3️⃣ Wireshark & tcpdump
- Wireshark: GUI-based packet analyzer for sniffing traffic.
- tcpdump: CLI-based packet sniffer. Example:
📌 3. Packet Analysis & Sniffing
Packet sniffing allows attackers/analysts to inspect network traffic.
🔹 Wireshark
- Use filters like:
- Capture credentials, cookies, etc. if traffic is unencrypted.
🔹 tcpdump
- Capture all HTTP traffic:
- Open
capture.pcap
in Wireshark for analysis.
📌 4. DHCP & DNS Poisoning
Attackers can manipulate DHCP and DNS to redirect victims.
🔹 DHCP Starvation Attack
- Attackers flood a DHCP server with fake requests using
Yersinia
:
🔹 DNS Spoofing with Bettercap
- Redirect victims to a fake website:
📌 5. Network Authentication
Authentication secures access to network resources.
🔹 LDAP (Lightweight Directory Access Protocol)
- Used for centralized authentication.
- Command to query an LDAP server:
🔹 Kerberos
- Used in Windows Active Directory for secure authentication.
- Attack: Pass-the-Ticket
🔹 RADIUS & TACACS+
- RADIUS: Used for VPN, WiFi authentication.
- TACACS+: Used in Cisco networks for device authentication.
📌 6. Secure Network Design
🔹 DMZ (Demilitarized Zone)
- A subnet that hosts public-facing services (Web, Mail, DNS).
- Protects the internal network from direct exposure.
🔹 VLAN (Virtual LAN)
- Separates devices into isolated groups using 802.1Q.
- Commands to configure VLAN (Cisco Switch):
🔹 VPN (Virtual Private Network)
- Encrypts traffic between remote users and the network.
- Example: OpenVPN setup on Linux:
🔹 Zero Trust Security
- Never trust, always verify:
- Multi-factor authentication (MFA).
- Role-Based Access Control (RBAC).
- Continuous monitoring with SIEM tools like Splunk.
🔥 Conclusion
✅ Now you have a strong foundation in Network Administration & Security. 🛡️
Next Steps:
- Master Wireshark, Metasploit, Burp Suite for advanced network exploitation.
- Set up a home lab with pfSense, OpenVPN, and VLANs.
- Practice attacks & defenses using tools like Kali Linux & Parrot OS.
0 Comments