Wednesday, September 26, 2012

MapiExceptionTooManyMountedDatabases: Unable to mount database.

for MS Exchange Server 2010

Cause: Using trial version of Exchange Server 2010

or

Cause : Using Exchange Server 2010 Standard Edition

both of them support only 5 online mounted database.
Read more...

Tuesday, September 25, 2012

Windows Server 2012 Active Directory Installation by using PowerShell Commands.

We will Configure our server as the first Active Directory domain controller in a new forest.
The new domain name is "2012test.com". This is also the name of the new forest.
The NetBIOS name of the domain: 2012TEST
Forest Functional Level: Windows Server 2012
Domain Functional Level: Windows Server 2012
Additional Options:
  Global catalog: Yes
  DNS Server: Yes
  Create DNS Delegation: No
Database folder: C:\Windows\NTDS
Log file folder: C:\Windows\NTDS
SYSVOL folder: C:\Windows\SYSVOL


PowerShell Script

Import-Module ADDSDeployment
Install-ADDSForest `
-CreateDnsDelegation:$false `
-DatabasePath "C:\Windows\NTDS" `
-DomainMode "Win2012" `
-DomainName "2012test.com" `
-DomainNetbiosName "2012TEST" `
-ForestMode "Win2012" `
-InstallDns:$true `
-LogPath "C:\Windows\NTDS" `
-NoRebootOnCompletion:$false `
-SysvolPath "C:\Windows\SYSVOL" `
-Force:$true
Read more...

Monday, September 24, 2012

View IP address of host connected to Cisco Switch


First you should identify releated device mac address by using "sh mac-address-table" and then you can match mac and ip address by using sh arp or sh ip arp command.
Read more...

Monday, September 10, 2012

Enabling CIFS Auditing on NetApp

Connect NetApp by using SSH or Telnet as a root and execute the command below on each controller;


options cifs.audit.enable on

options cifs.audit.liveview.enable on 

 (When Live View is enabled, an Access Logging Facility (ALF) daemon runs once a minute, flushing audit events from memory to the internal log file
/etc/log/cifsaudit.alf on disk. The ALF daemon also attempts to save and convert
ALF records to EVT records that can be viewed by Event Viewer. It does so
either once every minute, or when the .alf file becomes 75 percent full)
Read more...

Wednesday, September 5, 2012

Stenography using Alternate Data Stream (ADS)



1) Embbeding secret.txt file into test.txt file

  • In the command prompt execute the command "notepad.exe test.txt:secret.txt" (without quotas) and press enter. You will see a popup that wants you to confirm of creating new file, press yes.
  • You will not be able to see your new file even if you enable showing hiden files option. You will just see test.txt file.
  • Execute notepad.exe test.txt:secret.txt to open your secret.txt file and write anything and save.
  • You will see that the size of test.txt file will not increase even if you type millions of characters in secret.txt file. (It is really important bug in NTFS file system.)



2) Command below will embed anyfile.exe to calc.exe. And when you execute calc.exe, anyfile.exe will execute in the background and you will not be able to see anyfile.exe process in the Task manager.

type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exe


3) Command below will embed hacker.exe into a test.txt file.
C:\type c:\hacker.exe > test.txt:hacker.exe



Syntax



Create type textfile > visible.txt:hidden.txt
View more < visible.txt:hidden.txt


Freeware programs like lads.exe by Frank Heyne (www.heysoft.de) and crucialADS by CrucialSecurity can be used to manually audit your files for the presence of Alternate Data Streams. Alternatively, the action of moving a file into another file system that doesn’t support ADS will automatically destroy any Alternate Data Streams.


This program lists all alternate data streams of an NTFS directory including the ADS of encrypted files
http://www.heysoft.de/en/software/lads.php?lang=EN
 
Other Programs that can reveal ADS files.

LNS:
http://ntsecurity.nu/toolbox/lns/

GMER
http://www.gmer.net/index.php

Visual ADS Detector
http://www.codeproject.com/KB/shell/csadsdetectorarticle.aspx

Read more...

Embedding secret file or program into a Picture File

Put the all the files (Innocent picture file, secret file) into a folder. Compress the secret file by using winrar.

Open command prompt and navigate the folder.

Execute the command below;

copy /b Innocentpicture.jpg+secret.rar  noninnocentpicture.jpg

After executing the command new file named noninnocentpicture.jpg will be created on the same folder with new size.

You can see your secret.rar file by opening noninnocentpicture.jpg using WINRAR.


Read more...

Tuesday, September 4, 2012

Enable IPv6 support on Catalyst Switches (3750)


Switch1>enable
Switch1#config t
Switch1(config)#sdm prefer dual-ipv4-and-ipv6 default
Switch1(config)#end
Switch1#reload

You should reload the device in order for changes to take effects.

you can check ipv6 support by using "show sdm  prefer" command.

After this you can configure ipv6 addresses and ACLs features on Catalyst 3750 series switches.
Read more...

How to Enable IPv6 on Juniper ScreenOS devices.


Use the command below;

set envar ipv6=yes

After executing command you should reset the device.

After reloading of device has been completed,

You can check ipv6 support by using "get envar" command.
Read more...

Assigning static IPv6 addresses on Windows XP

You should first install IPv6 protocol support by using

"netsh interface ipv6 install"    command.

You can not assign ipv6 address on Windows XP by using graphical interface. You should use netsh command.

Ex.

netsh interface ipv6 set address “Local Area Connection” 2001:db8:2:1::1


Read more...
 
span.fullpost {display:none;}