Computer Security and Penetration Testing

Slides:



Advertisements
Similar presentations
Module X Session Hijacking
Advertisements

Ethical Hacking Module VII Sniffers.
Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
21.1 Chapter 21 Network Layer: Address Mapping, Error Reporting, and Multicasting Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction.
Media Access Control (MAC) addresses in the network access layer ▫ Associated w/ network interface card (NIC) ▫ 48 bits or 64 bits IP addresses for the.
Cisco 2 - Routers Perrine. J Page 14/30/2015 Chapter 10 TCP/IP Protocol Suite The function of the TCP/IP protocol stack is to transfer information from.
Computer Security and Penetration Testing
CCNA – Network Fundamentals
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 OSI Transport Layer Network Fundamentals – Chapter 4.
CISCO NETWORKING ACADEMY PROGRAM (CNAP)
Are you secured in the network ?: a quick look at the TCP/IP protocols Based on: A look back at “Security Problems in the TCP/IP Protocol Suite” by Steven.
SYSTEM ADMINISTRATION Chapter 19
11 TROUBLESHOOTING Chapter 12. Chapter 12: TROUBLESHOOTING2 OVERVIEW  Determine whether a network communications problem is related to TCP/IP.  Understand.
Suneeta Chawla Web Security Presentation Topic : IP Spoofing Date : 03/24/04.
Intrusion Detection and Hackers Exploits IP Spoofing Attack Yousef Yahya & Ahmed Alkhamaisa Prepared for Arab Academy for Banking and Financial Sciences.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Hacking Presented By :KUMAR ANAND SINGH ,ETC/2008.
Network Attacks Mark Shtern.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 OSI Transport Layer Network Fundamentals – Chapter 4.
Security Awareness: Applying Practical Security in Your World, Second Edition Chapter 5 Network Security.
Security Awareness: Applying Practical Security in Your World
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Review for Exam 4 School of Business Eastern Illinois University © Abdou Illia, Fall 2006.
1 CCNA 2 v3.1 Module Intermediate TCP/IP CCNA 2 Module 10.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 6 Packet Filtering By Whitman, Mattord, & Austin© 2008 Course Technology.
WXES2106 Network Technology Semester /2005 Chapter 8 Intermediate TCP CCNA2: Module 10.
Attack Profiles CS-480b Dick Steflik Attack Categories Denial-of-Service Exploitation Attacks Information Gathering Attacks Disinformation Attacks.
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
CN2668 Routers and Switches Kemtis Kunanuraksapong MSIS with Distinction MCTS, MCDST, MCP, A+
Packet Filtering. 2 Objectives Describe packets and packet filtering Explain the approaches to packet filtering Recommend specific filtering rules.
IIT Indore © Neminath Hubballi
70-291: MCSE Guide to Managing a Microsoft Windows Server 2003 Network Chapter 3: TCP/IP Architecture.
Chapter 6: Packet Filtering
1 Semester 2 Module 10 Intermediate TCP/IP Yuda college of business James Chen
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 2: TCP/IP Architecture.
CHAPTER 11 Spoofing Attack. INTRODUCTION Definition Spoofing is the act of using one machine in the network communication to impersonate another. The.
Packet Filtering Chapter 4. Learning Objectives Understand packets and packet filtering Understand approaches to packet filtering Set specific filtering.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Lecture 20 Hacking. Over the Internet Over LAN Locally Offline Theft Deception Modes of Hacker Attack.
Network Security. 2 SECURITY REQUIREMENTS Privacy (Confidentiality) Data only be accessible by authorized parties Authenticity A host or service be able.
CHAPTER 3 Classes of Attack. INTRODUCTION Network attacks come from both inside and outside firewall. Kinds of attacks: 1. Denial-of-service 2. Information.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
70-291: MCSE Guide to Managing a Microsoft Windows Server 2003 Network, Enhanced Chapter 3: TCP/IP Architecture.
Mapping IP Addresses to Hardware Addresses Chapter 5.
DoS/DDoS attack and defense
SEMINAR ON IP SPOOFING. IP spoofing is the creation of IP packets using forged (spoofed) source IP address. In the April 1989, AT & T Bell a lab was among.
Firewalls A brief introduction to firewalls. What does a Firewall do? Firewalls are essential tools in managing and controlling network traffic Firewalls.
Page 12/9/2016 Chapter 10 Intermediate TCP : TCP and UDP segments, Transport Layer Ports CCNA2 Chapter 10.
Telecommunications Networking II Lecture 41d Denial-of-Service Attacks.
2.1 Chapter 2 Network Models – cont. Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Module 16: Distributed System Structures Silberschatz, Galvin and Gagne ©2005 Operating System Concepts – 7 th Edition, Apr 4, 2005 Distributed.
1 Version 3.1 Module 10 Intermediate TCP/IP (Layer 4)
UNIX SYSTEM SECURITY Tanusree Sen Agenda Introduction Three Different Levels of Security Security Policies Security Technologies Future of.
© 2002, Cisco Systems, Inc. All rights reserved..
Data Communications and Networks Chapter 6 – IP, UDP and TCP ICT-BVF8.1- Data Communications and Network Trainer: Dr. Abbes Sebihi.
TCP/IP1 Address Resolution Protocol Internet uses IP address to recognize a computer. But IP address needs to be translated to physical address (NIC).
Spoofing The False Digital Identity. What is Spoofing?  Spoofing is the action of making something look like something that it is not in order to gain.
IPv6 Security Issues Georgios Koutepas, NTUA IPv6 Technology and Advanced Services Oct.19, 2004.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
Comparison of Network Attacks COSC 356 Kyler Rhoades.
SESSION HIJACKING It is a method of taking over a secure/unsecure Web user session by secretly obtaining the session ID and masquerading as an authorized.
Presentation on ip spoofing BY
Click to edit Master subtitle style
SECURING NETWORK TRAFFIC WITH IPSEC
Outline Basics of network security Definitions Sample attacks
Spoofing Basics Presentation developed by A.F.M Bakabillah Cyber Security and Networking Consultant MCSA: Messaging, MCSE RHCE ITIL CEH.
Security of a Local Area Network
Network Security: IP Spoofing and Firewall
* Essential Network Security Book Slides.
Outline Basics of network security Definitions Sample attacks
Presentation transcript:

Computer Security and Penetration Testing Chapter 7 Spoofing

Objectives Understand the mechanics of spoofing Describe the consequences of spoofing Define various types of spoofing List and describe some spoofing tools Learn how to defend against spoofing Computer Security and Penetration Testing

Spoofing Spoofing Two critical issues for internetworked systems A sophisticated way to authenticate one machine to another by using forged packets Misrepresenting the sender of a message to cause the human recipient to behave a certain way Two critical issues for internetworked systems Trust Authentication Computer Security and Penetration Testing

Spoofing (continued) Computer Security and Penetration Testing

Spoofing (continued) Authentication is less critical when there is more trust A computer can be authenticated by its IP address, IP host address, or MAC address TCP/IP has a basic flaw that allows IP spoofing Trust and authentication have an inverse relationship Initial authentication is based on the source address in trust relationships Most fields in a TCP header can be changed (forged) Computer Security and Penetration Testing

The Process of an IP Spoofing Attack A successful attack requires more than simply forging a single header Requires sustained dialogue between the machines for a minimum of three packets IP takes care of the transport between machines But IP is unreliable TCP is more reliable and has features for checking received packets TCP uses an indexing system to keep track of packets and put them in the right order Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) To spoof a trusted machine relationship, the attacker must: Identify the target pair of trusted machines Anesthetize the host the attacker intends to impersonate Forge the address of the host the attacker is pretending to be Connect to the target as the assumed identity Accurately guess the correct sequence Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) You can use any network protocol analyzer to monitor your LAN You can anesthetize, or stun, the host that you want to impersonate By performing a SYN flood (or SYN attack), Ping of Death, or some other denial-of-service attack Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Computer Security and Penetration Testing

Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Forging the address of the stunned host could be done with the same utility Used to stun the trusted machine Big problem is guessing something close to the correct incremented victim-side sequence number ISNs are not random, so the guess is not random Sequence numbers start at 1 when the machine is booted up and incremented by fixed values See Table 7-2 Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Computer Security and Penetration Testing

The Process of an IP Spoofing Attack (continued) Once the hacker has put the trusted machine to sleep with a SYN attack Sends a SYN packet to the victim machine Hacker should connect to the victim machine several times on port 23 or 25 To get an idea of how quickly the ISN advances Attacker also needs to deduce the packet’s round-trip time (RTT) When the attack is done, the trusted machine must be released and returned to normal Computer Security and Penetration Testing

Computer Security and Penetration Testing

Computer Security and Penetration Testing

Costs of Spoofing Costs to the victims of successful spoofing attacks Are tied to the amount of information that was copied and the sensitivity of the data Tangible and intangible losses Successful spoof attacker usually leaves back door To get back in later Computer Security and Penetration Testing

Kinds of Tangible Costs Economic Loss May occur when valuable data is lost or duplicated Surreptitious nature of a successful spoofing attack Company might not know what happened or when Strategic Loss Loss of strategic data that outlines events planned for the future Could lead to loss of both money and goodwill for the spoofed company Computer Security and Penetration Testing

Kinds of Tangible Costs (continued) General Data Loss Usually has less of an impact than the first two categories of losses Comes from unsecured documents used by employees Working on various projects or engaged in the day-to-day business of the company Computer Security and Penetration Testing

Types of Spoofing Main categories of spoofing include the following: Blind spoofing Active spoofing IP spoofing ARP (Address Resolution Protocol) spoofing Web spoofing DNS (Domain Name System) spoofing Computer Security and Penetration Testing

Blind Spoofing Any kind of spoofing where only one side of the relationship under attack is in view Hacker is not aware of all network conditions But uses various means to gain access to the network Computer Security and Penetration Testing

Computer Security and Penetration Testing

Active Spoofing Hacker can see both parties, observe the responses from the target computer, and respond accordingly Hacker can perform various exploits, such as Sniffing data, corrupting data, changing the contents of a packet, and even deleting some packets Computer Security and Penetration Testing

IP Spoofing Consists of a hacker accessing a target disguised as a trusted third party Can be performed by hackers through either blind or active methods of spoofing Computer Security and Penetration Testing

ARP Spoofing Modifying the Address Resolution Protocol (ARP) table for hacking purposes ARP table stores the IP address and the corresponding Media Access Control (MAC) address Router searches the ARP table for the destination computer’s MAC address ARP spoofing attack involves detecting broadcasts, faking the IP address And then responding with the MAC address of the hacker’s computer Computer Security and Penetration Testing

ARP Spoofing (continued) Computer Security and Penetration Testing

Web Spoofing Hacker spoofs an IP address through a Web site Hacker can transfer information or get information Hacker can spoof using a strategy That ensures that all communication between the Web site and the user is directed to the hacker’s computer Hacker may also falsely acquire a certificate used by a Web site Computer Security and Penetration Testing

DNS Spoofing Hacker changes a Web site’s IP address to the IP address of the hacker’s computer Altering the IP address directs the user to the hacker’s computer User is accessing the hacker’s computer Under the impression that he or she is accessing a different, legitimate, site Computer Security and Penetration Testing

Computer Security and Penetration Testing

Spoofing Tools This section covers the following spoofing tools and their uses: Apsend Ettercap Arpspoof Computer Security and Penetration Testing

Ettercap Provides a list of options that can be used to perform various spoofing operations See Table 7-3 Hacker selects the action to perform from multiple options, including ARP poisoning Viewing interface Packet filtering/dropping Computer Security and Penetration Testing

Computer Security and Penetration Testing

Ettercap (continued) Computer Security and Penetration Testing

Ettercap (continued) Ettercap works on the following platforms: Linux 2.0.x - 2.4.x FreeBSD 4.x OpenBSD 2. [789] 3.0 NetBSD 1.5 Mac OS X (Darwin 1.3. 1.4 5.1) Computer Security and Penetration Testing

Arpspoof Part of the dsniff suite Can be used to spoof ARP tables General syntax arpspoof [-i interface] [-t target] host Changes the MAC address specified for the IP address of the destination computer In the ARP table of the source computer Computer Security and Penetration Testing

Prevention and Mitigation To avoid or defend against IP spoofing: Wherever possible, avoid trust relationships that rely upon IP address only On Windows systems—If you cannot remove it, change the permissions on the $systemroot$\hosts file to allow read only access On Linux systems—Use TCP wrappers to allow access only from certain systems Install a firewall or filtering rules Use encrypted and secured protocols like IPSec Use random ISNs Computer Security and Penetration Testing

Prevention and Mitigation (continued) To avoid or defend against ARP poisoning: Use methods to deny changes without proper authorization to the ARP table Employ static ARP tables Log changes to the ARP table Computer Security and Penetration Testing

Summary Spoofing definitions Trust and authentication are at the heart of internetworking A successful IP spoofing attack requires a complete, sustained dialogue between the machines for a minimum of three packets Steps to spoof a trusted machine relationship The costs to the victims of successful spoofing attacks are tied to the amount of information that was copied and the sensitivity of the data Computer Security and Penetration Testing

Summary (continued) Types of spoofing: blind spoofing, active spoofing, IP spoofing, ARP spoofing, Web spoofing, and DNS spoofing Apsend, Ettercap, and Arpspoof are three common spoofing tools To avoid or defend against IP spoofing, avoid IP-address-based trust relationships, install a firewall, use encrypted protocols, and use random ISNs Computer Security and Penetration Testing

Summary (continued) To avoid or defend against ARP poisoning, use methods to deny changes without proper authorization to the ARP table, employ static ARP tables, and log changes to the ARP table Computer Security and Penetration Testing