Does OpenVPN encrypt my traffic between my computer and VPN server? - networking

I set up my own VPN by installing OpenVPN on a Ubuntu server, then I download client.ovpn file from Ubuntu server to my Windows laptop. And then, I import that client.ovpn to OpenVPN GUI app on Windows and finally, I connect to my Ubuntu VPN server and everything work fine.
I installed OpenVPN on Ubuntu server using this instruction: https://github.com/angristan/openvpn-install
So i think traffic flow will be like this:
My computer (browser,...) --> Ubuntu OpenVPN server --> Internet.
My question is does OpenVPN GUI encrypt traffic between my computer to Ubuntu OpenVPN server?
And as always, thank you so much.

Yes, the point of OpenVPN is that the traffic is encrypted (unless you disable all security in the server's config file) between the client (your Windows laptop) and the Ubuntu Server. Your traffic to the internet is not encrypted though. You'd best use Tor if you want to hide your IP Address online.

ISPs as of 2020 use deep pack sniffers which although can't read the information can easily log source and destination. They do that to prioritize traffic. If you are able to change your IP on the fly that might buy you a couple of hours but in the end they choose how much and how long you can maintain that connection at the speed you want no matter what is advertised. If you have large files to move and are not happy with the speed your best bet is to experiment with different times of the day. ISP leaves that option open for those who move a lot of data. My window of opportunity is between 4:00 am and noon. That could vary based on geographic location. Streaming services have tasked servers quite a bit in the last decade.

Related

How do I make windows vm to send network traffic to remnux vm in vmware player

I am doing malware analysis of a pdf file in windows vm. This malicious pdf file is going to connect to the internet and I don't want it to. But I want to see the network activity it is going to do.
I watched in a video that I can connect the windows vm to some other vm like remnux and test the packets being sent through wireshark.
If somebody wants to watch the video I am talking about here is the link: -https://www.youtube.com/watch?v=kNlRDNt7Zp0
She talks about the remnux thing in between 15:00 to 16:00 min. I don't understand how she did that.
Can somebody please explain me how those steps are done. I have searching the net all day but I can't find anything. I am really a beginner in all that networking stuff so any topics I did find were just jargon to me.
Thank you for your help.
I am using VMware player version 7.
Edit: I did do a lot of research on this topic but whatever is available on google is far too much for me to understand. Please don't think that I didn't try anything myself.
Malware is likely to generate a DNS request to resolve the ip of the C&C server. Therefore you can set the DNS in the victim (windows) machine to the ip address of the remnux machine and you will get the DNS request generated by the malware. You can then configure remnux to direct the malware to the same remnux machine to monitor traffic generated by malware when it tries to connect to C&C server after DNS resolution.
You may have to write a custom server for responding to the malware request. Modern malware use RSA challenge which will almost render initiating communication impossible.
Ref SANS tutorial for further details

Is it possible to have dual internet connection: Local plus internet?

So we have a local network at work that connects to the internet and can be accessed remotely from home. Every now and then the internet connection drops even though the local network is still functional. This prevents users from accessing the network remotely.
We need to have a backup computer which can be remotely accessed through a different internet connection (maybe a mobile stick or something). I am wondering if it is possible to have such a system setup where the computer is connected to the local network and at the same time use a different adapter to connect to the internet. The end result would be to have the remote user access network resources.
Any help would be much appreciated? I am thinking that the computer will treat the two connections as separate but I hope that I am wrong.
If you are using windows server then you can do that using routing and remote access protocol.
You can also use Microsoft Forefront Threat Management Gateway.
If you are an open source fan, then go for a PFSence comunity edition which is available on Linux platform.
There are many other options as well. if you can let me know which platform are you planning on then I can give you more details.

Virtualbox incoming connections are the same IP

Okay, so I'm hosting a VPS for someone using Virtualbox. I've setup a server for that guy with a NAT network type ( this way I could port forward the entire thing so it can be used for what the guy wants ). The guy can use remote desktop to connect to the server, however. Everyone who tries to join his game, gets the same IP. I guess this has something to do with the guest settings, if I'm not mistaken.
Could anyone provide me any more information about the reason behind these IP's?
I'm running on the latest version of Virtualbox with a windows 7 enterprise 64bit version where a SA-MP server is being hosted on.
Everyone who connects to his server gets the ip; 10.0.2.2. Any help would be really appreciated
If a machine is located behind NAT, then all of the incoming connection will always be recorded only from a single source, that is you router's IP. It's normal since all of the incoming connection will have to go to the router first.

Network adapter not working after a couple of minutes Windows Server 2012

we have been trying to solve a strange problem for the last 2 days but after a lot of searching we are stuck at the same point. We previously had Windows Server 2012 and it was working great, no problems, but decided to upgrade to R2 and that's where all our problems started.
Server:
HP PorLiant ML310e Gen8
2 Network cards ( Broadcom NetExtreme Gigabit Ethernet )
Windows Server 2012 R2
Clients:
Windows 8.1 Pro
We use one of the network cards for the server and the other for a virtual machine in Hyper-V. When the server was updated, all users, groups and permissions where created and assigned, so every member of the network could join their computers with their new users and passwords (no problem here), but when clients try to access the shared folders of the network they are unable to do so. And they can't ping the server.
So, the deal is that when the server is just started (or restarted) every client can see the network directories, can ping the server, everything works just fine for 2 or 3 minutes, then the network falls apart and there is no way for us to bring it back up other than restarting the server, but again it only works for like 3 minutes.
If we try to ping the server's IP address we get the 'General Failure' Message.
We have tried:
Enabling and disabling network adapters
Changing the order of the network adapters
Hyper-V is not being started
Disabling Network Load Balancing (NLB)
Disabling Large Send Offload (LSO) both with netsh and in the card's properties
Change the network adapter static IP
Disabling IPv6
Disabling the 'Allow the computer to turn off this device to save power'
Also noted that the server is getting several IP addresses from the DHCP. We have Microsoft Dynamics CRM 2013, and SQL Server 2012 installed.
Can any of you guys please help us with this situation? we'll be very grateful :)
Thanks in advance!
Greetings!
Ok,so this was an ol' windows trick... no matter what configuration we tried, windows server kept taking down the network minutes after it was started, so we:
Completely uninstall both network adapters
Restarted the server
Did the standar network adapter configuration (static IP addres, network, gateway, set the virtual switching for Hyper-V)
And everything started working again. So we kept the same configuration as before; Windows just needed to install the network adapters again.
Greetings!

Tunneling a network connection into a VMWare guest without network

I'm trying to establish a TCP connection between a client machine and a guest VM running inside an ESXi server. The trick is that the guest VM has no network configured (intentionally). However the ESX server is on the network, so in theory it might be possible to bridge the gap with software.
Concretely, I'd like to eventually create a direct TCP connection from python code running on the client machine (I want to create an RPyC connection). However anything that results in ssh-like port tunneling would be breakthrough enough.
I'm theorizing that some combination of VMWare Tools, pysphere and obscure network adapters could be possible. But so far, my searches don't yield any result and my only ideas are either ugly (something like tunneling over file operations) and/or very error prone (basically, if I have to build a TCP stack, I know I'll be writing lots of bugs).
It's for a testing environment setup, not production; but I prefer stability over speed. I currently don't see much need for high throughput.
To summarize the setup:
Client machine (Windows/Linux, whatever works) with vmware tools installed
ESXi server (network accessible from client machine)
VMWare guest which has no NICs at all, but is accessible using vmware tools (must be Windows in my case, but a Linux solution is welcome for the sake completeness)
Any ideas and further reading suggestions would be awesome.
Thank you Internet, you are the best!
It is not clear the meaning of 'no NICs at all on guest'. If I can assume that, there is no physical NICs assigned for the guest is what is meant here. The solution is easy as a vmWare soft NIC can be provisioned for the guest VM and that will serve as the entry point to the guest netstack.
But if the soft NIC is also not available, i really wonder how and what can serve as the entry point to the netstack of guest, be it Linux/Windows. To my understanding, if thats what you meant, then you might need to make guest OS modifications to use a different door to access the guest netstack and to post/drain pkts from it. But again, when you do a proper implementation of this backdoor, it will become just another implementation of softNIC which vmware by default support. So, why not use that?
It's a bit late but a virtual serial port may be your friend. You can pick the serial port on the outer end via network or locally depending on your options. Than you can have some ppp stuff or your custom script on both ends to communicate. You could also run some tool to create a single socket from the serial link on the guest end if you want to avoid having a ppp interface but still need to tunnel a TCP connection for some application.
This should keep you safe when analyzing malicious code as long as it's not skynet :-) You still should do it with the permission of the sysadmin as you may be violating your company's rules by working around some security measurements.
If the VM 'intentionally' has no network configured, you can't connect to it over a network.
Your question embodies a contradiction in terms.

Resources