NetScreen XP and NetMeeting

2002-12-11 Thread Sarbjit Singh Gill
Greetings, As the subject goes, i need to get net meeting to work via NetScreen. I found a KB article(http://support.microsoft.com/default.aspx?scid=kb;en-us;158623) but it seems to show, i had to open a whole range of ports. I am skeptical about that! e.g.. Pass through primary TCP connections o

Re: Telnet Security Question for a Router.

2002-12-11 Thread Jeremy Anderson
I may not completely understand the last part of your message. You say: > The Network > Services Group is adamant that neither SSH or CISCO TACACS+ will work on a > router to correct the security issue. If they mean ssh is not available on Cisco routers, this is incorrect. http://www.cisco.com/

Re: Telnet Security Question for a Router.

2002-12-11 Thread kawaii
From: "Tony Toni" <[EMAIL PROTECTED]> Sent: Tuesday, December 10, 2002 21:45 > > We were currently wrote up by our external auditors because we use telnet to > access all of our routers. In some cases we use a filtered Telnet > service...but that is not the normal practice. We are a fairly good

Re: WLAN Sniffer

2002-12-11 Thread Talisker
Hi With regard to a wireless sniffer, I'd have to concur with HC (Keydet), you'd have to go a long way to beat ethereal, not only does it run on *nix and w32 but it has more protocol savvy than many of it's commercial counterparts. By that I mean there are literally thousands of individuals across

RE: XP admin shares

2002-12-11 Thread Chris Berry
Okay, I know how to disable the default admin shares, but honestly how many people actually do this. I know that for my situation it would make my life much more difficult, and as long as they are set so that only admins can get into them, I don't see the security risk, I mean if someone obtain

Re: Incident Response

2002-12-11 Thread Meritt James
Concur. Two reasons, off-hand. 1. Neat way to DDoS site is the hit a few thousand sites with a spoofed return address. All thousand sites then go back to one box - which then dies. Works with superping nicely. 2. Infinite loop. Consider the old 'finger' situation. 'nuff said? Jim Byrne Gha

Okena StormSystem

2002-12-11 Thread mario . walter
Hi all I was wondering, if sombody of you allready made some experience with Okena's SW. The idea behind, (disabling everything except the especially allowed) sounds very interessting and we will have an in house demo next week. Does anybody allready uses it and want's to share the experience. R

Need Help

2002-12-11 Thread tombombadillon
Hi, I am in the security area and ?administer? 1200 users in mainframe with VM/ESA, VSE/ESA, CICS, AS/400, LAN of 500 PC?s and a Wan of 600, (mix of Window$ platforms). Now we are connecting the enterprise to internet and we go to add f4 firewalls, 2 proxy, 2 IDS, 9 Linux, etc (with the risk thi

File Monitoring Program

2002-12-11 Thread oc
-BEGIN PGP SIGNED MESSAGE- Greetings and Salutations: I have been scouring www.google.com, www.securityfocus.com, and www.ussrback.com for information containing a program that will log all file access on a win2k server. I have found nothing that will meet the requirements I am searchi

Re: ICMP on port 3

2002-12-11 Thread mlh
> [EMAIL PROTECTED] wrote: > >i have a strange communication between two of my Linux server, it's ICMP > >packet on port 3. > >Do you know what it could be ? icmp doesn't have 'ports', though it is presented as a port by many tools. It is a type of icmp packet; 3 is (iirc) "destination unreachabl

Re: how to search all machines on a network.

2002-12-11 Thread Sumit Dhar
Check out DoxPara research (http://www.doxpara.com) . The product Paketto Keirtsu is worth a try. A description of what all it does is available here: http://www.doxpara.com/read.php/docs/pk_english.html Get it at http://www.doxpara.com/paketto/paketto-1.0.tar.gz Hope this helps. With Regards,

RE: how to search all machines on a network.

2002-12-11 Thread YashPal Singh
Hi All, Thanks a lot to all of you for so much info.You all suggested many good tools which even i have not used yet. We decided to use nmap as reinventing the wheel is not of much use and our task can be done by nmap. Thanks a lot again. Yash -Original Message- From: John Fastabend [ma

RE: Dns info mapping

2002-12-11 Thread Raghu Chinthoju
As far as I'm aware, network maps are discovered by tracing routes to different networks, querying the routers for the routing table, arp table, arp cache etc (using SNMP). There are many tools out there which do this and M$ Visio AutoDiscovery is one of the best I can quote. I can't make out any

Re: Preventing DHCP from allocating IPs

2002-12-11 Thread Gene
you need to use SPAN port... /gene jon kintner wrote: I don't know if it's impossibe, but isn't sniffing traffic on a switched network more difficult? -jon - Original Message - From: "Tony Meman" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Saturday, December 07, 2002 3:29 PM Subje

Telnet Security Question for a Router.

2002-12-11 Thread Tony Toni
We were currently wrote up by our external auditors because we use telnet to access all of our routers. In some cases we use a filtered Telnet service...but that is not the normal practice. We are a fairly good size company with about 1000+ routers. I am charged with coordinating a response

Re: Wireless LAN detection

2002-12-11 Thread Talisker
Ron I recently included a page on my website with wireless security tools http://www.networkintrusion.co.uk/wireless.htm There are a plethora of tools out there for your task, the simplest method is using netstumbler with a GPS feeding into MS MapPoint that way you don't need to carry out an overt

Re: WLAN Sniffer

2002-12-11 Thread Gene
kismet airsnort wellenreiter to name a few... i remember seeing another post with the actual links to some of these files. may want to search the list... /gene James McGee wrote: Can anyone recommend a non-*nix wireless sniffer that I can download an evaluation of? There appears to be a goo

RE: Single sign on

2002-12-11 Thread Colleen Nelson
Please see www.certifiedsecuritysolutions.com -Original Message- From: Niall O Malley (LMI) [mailto:[EMAIL PROTECTED]] Sent: Monday, December 09, 2002 12:55 AM To: [EMAIL PROTECTED] Subject: Single sign on Does anyone have any good links for a single sign on solution. Any material would

RE: XP admin shares

2002-12-11 Thread Schuler, Jeff
It's a somewhat little-known (though probably well known around here) fact that renaming the administrator account only buys you a limited increase in security. The administrator RID (relative ID) is ALWAYS 500. Even if you rename it, by enumerating the SID for the Domain Users group and then chan