An Internet-Wide View of Internet-Wide Scanning.  Scanning  IPv4  Horizontal scanning – individual ports  Network telescope - darknet What is internet.

Slides:



Advertisements
Similar presentations
A First Look at Modern Enterprise Traffic
Advertisements

Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
1 Ports and IPv6. 2 Ports Transmission Control Protocol (TCP) or the User Datagram Protocol (UDP), used for communication Generally speaking, a computer.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Addressing the Network – IPv4 Network Fundamentals – Chapter 6.
Network Measurements: Unused IP address space traffic analysis at SSSUP Campus Network Francesco Paolucci, Piero Castoldi Research Unit at Scuola Superiore.
IPv6 Background Radiation Geoff Huston APNIC R&D.
Statistical Analysis of Malformed Packets and Their Origins in the Modern Internet NETREAD UC Berkeley George Porter Oct 4, 2002.
Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing Base on RFC 2827 Lector Kirill Motul.
Intruder Trends Tom Longstaff CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA Sponsored by.
1 Some TCP/IP Basics....NFSDNSTELNETSMTPFTP UDPTCP IP and ICMP Ethernet, serial line,..etc. Application Layer Transport Layer Network Layer Low-level &
Subnetting.
Attack Profiles CS-480b Dick Steflik Attack Categories Denial-of-Service Exploitation Attacks Information Gathering Attacks Disinformation Attacks.
1 The Spread of the Sapphire/Slammer Worm D. Moore, V. Paxson, S. Savage, C. Shannon, S. Staniford, N. Weaver Presented by Stefan Birrer.
Internet Quarantine: Requirements for Containing Self-Propagating Code David Moore et. al. University of California, San Diego.
DDoS Attack and Its Defense1 CSE 5473: Network Security Prof. Dong Xuan.
Common forms and remedies Neeta Bhadane Raunaq Nilekani Sahasranshu.
Support Protocols and Technologies. Topics Filling in the gaps we need to make for IP forwarding work in practice – Getting IP addresses (DHCP) – Mapping.
1 Figure 5-4: Drivers of Performance Requirements: Traffic Volume and Complexity of Filtering Performance Requirements Traffic Volume (Packets per Second)
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Addressing the Network – IPv4 Network Fundamentals – Chapter 6.
Internet Control Message Protocol ICMP. ICMP has two major purposes: –To report erroneous conditions –To diagnose network problems ICMP has two major.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 8 – Denial of Service.
Differences between In- and Outbound Internet Backbone Traffic Wolfgang John and Sven Tafvelin Dept. of Computer Science and Engineering Chalmers University.
Internet Worms Brad Karp UCL Computer Science CS GZ03 / th December, 2007.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
It’s Not Just You! Your Site Looks Down From Here Santo Hartono, ANZ Country Manager March 2014 Latest Trends in Cyber Security.
1 The Research on Analyzing Time- Series Data and Anomaly Detection in Internet Flow Yoshiaki HARADA Graduate School of Information Science and Electrical.
CIS 450 – Network Security Chapter 3 – Information Gathering.
POSTECH DP&NM Lab. Internet Traffic Monitoring and Analysis: Methods and Applications (1) 4. Active Monitoring Techniques.
--Harish Reddy Vemula Distributed Denial of Service.
IPv4 Background Traffic Geoff Huston George Michaelson APNIC R&D Tomoya Yoshida NTT Communications Manish Karir Merit 1.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
MonNet – a project for network and traffic monitoring Detection of malicious Traffic on Backbone Links via Packet Header Analysis Wolfgang John and Tomas.
Zakir Durumeric, James Kasten,David Adrian, J. Alex Halderman, Michael Bailey, Frank Li, Nicholas Weaver, Johanna Amann, Jethro Beekman, Mathias Payer,
Lecture 18 Page 1 Advanced Network Security Distributed Denial of Service Attacks Advanced Network Security Peter Reiher August, 2014.
Linux Networking and Security
 network appliances to filter network traffic  filter on header (largely based on layers 3-5) Internet Intranet.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Mapping Internet Sensors with Probe Response Attacks Authors: John Bethencourt, Jason Franklin, Mary Vernon Published At: Usenix Security Symposium, 2005.
Lecture 22 Network Security CS 450/650 Fundamentals of Integrated Computer Security Slides are modified from Hesham El-Rewini.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Presented by Teererai Marange. Background Open SSL Hearbeat extension Heartbleed vulnerability Description of work Methodology Summary of results Vulnerable.
TOWARDS A FLEXIBLE DATA PROCESSING AND REPORTING STRUCTURE FOR PACKET CAPTURE FILES V 3.0.
Chapter 7 Denial-of-Service Attacks Denial-of-Service (DoS) Attack The NIST Computer Security Incident Handling Guide defines a DoS attack as: “An action.
Cybersecurity: Expanding the Front Lines of Defense Dr. George K. Kostopoulos Professor Electrical and Computer Engineering Cybersecurity New York Institute.
Bradley Cowie Supervised by Barry Irwin Security and Networks Research Group Department of Computer Science Rhodes University DATA CLASSIFICATION FOR CLASSIFIER.
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 25 November 16, 2004.
Mobile Code and Worms By Mitun Sinha Pandurang Kamat 04/16/2003.
Inferring Denial of Service Attacks David Moore, Geoffrey Volker and Stefan Savage Presented by Rafail Tsirbas 4/1/20151.
Autonomic Response to Distributed Denial of Service Attacks Paper by: Dan Sterne, Kelly Djahandari, Brett Wilson, Bill Babson, Dan Schnackenberg, Harley.
High Performance Research Network Dept. / Supercomputing Center 1 DDoS Detection and Response System NetWRAP : Running on KREONET Yoonjoo Kwon
Connection Technologies and IP Addressing CONNECTING TO THE INTERNET.
Characteristics of Internet Background Radiation ACM Internet Measurement Conference (IMC), 2004 Authors: Ruoming Pang, Vinod Yegneswaran, Paul Barford,
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Matt Jennings.  What is DDoS?  Recent DDoS attacks  History of DDoS  Prevention Techniques.
Zippier ZMap Internet-Wide Scanning at 10Gbps David Adrian, Zakir Durumeric, Gulshan Singh, J. Alex Halderman University of Michigan WOOT ’14 San Diego,
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network Devices and Firewalls Lesson 14. It applies to our class…
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Could SP-NAT Save the Internet?
Port Scanning James Tate II
Original slides prepared by Theo Benson
Introduction to Network Scanning
Authors – Johannes Krupp, Michael Backes, and Christian Rossow(2016)
IP Adressing in IPv4 By Kenneth Lundby.
Port Scanning (based on nmap tool)
Introduction to TCP/IP
A tool for locating QoS failures on an Internet path
EVAPI - Enumeration Auburn Hacking club
Presentation transcript:

An Internet-Wide View of Internet-Wide Scanning

 Scanning  IPv4  Horizontal scanning – individual ports  Network telescope - darknet What is internet wide scanning?

 Used to take months!  But then ZMap and Masscan  What are they?  Ipv4 scanners  5 minutes … with 10gbs connections  Their impact? How is this done?

 Pang et al, 2004, one of the first comprehensive analyses of Internet background radiation.  Covered many aspects of background traffic, including the most frequently scanned protocols  However, the scanning landscape has changed drastically in the last decade Previous work

 Wustrow et al, 2010, studied Internet background radiation  Increase in scan traffic destined for SSH (TCP/22)  Increased scanning activity targeting port 445 (SMB over IP) in 2009 due to Conficker  Telnet (TCP/23) in 2007 Previous work

 Moore et al. and Cooke et al, The dynamics of performing studies on IPv4 darknet traffic  Utilize both studies when performing calculations Previous work

 Analysed traffic received by a large darknet over a 16- month period  Excluding Conficker, almost 80% of scan traffic originates from large scans targeting >1% of the IPv4 address space  Many scans are being conducted by academic researchers  A large portion of all scanning targets services associated with vulnerabilities (e.g. Microsoft RDP, SQL Server)  The majority of scanning is completed from bullet-proof hosting providers or from China Take out later

 A darknet  January 1, 2013 to May 1, 2014  5.5 million addresses, 0.145% of the public IPv4 address space  Received an average of 1.4 billion packets, or 55 GB of traffic, per day  Defined a scan as: a source address contacted at least 100 unique addresses in our darknet on the same port Dataset

 In ZMap, the IP identification field is statically set to  Masscan : ip_id = dst_addr ⊕ dst_port ⊕ tcp_seqnum Fingerprinting scanners

 Detected 10.8 million scans from 1.76 million hosts during January 2014  4.5 million (41.7%) are TCP SYN scans targeting less than 1% of the IPv4 address space on port 445  56.4% TCP SYN packets, 35.0% UDP packets, and 8.6% ICMP echo request packets  Only 17,918 scans (0.28%) targeted more than 1% of the address space, 2,699 (0.04%) targeted more than 10%, and 614 (0.01%) targeted more than 50% Scan Dynamics

 Close to half of all scan traffic (48.9%) targets NetBIOS (TCP/445)  95.1% originate from small scans  SSH is the most targeted service in large scans Targeted services

 77% of scans and 76% of probe packets originate from China. Scan Sources

 Weren’t used in a majority of scans less than 10%  ~25% of scans for more than 50%  more than 90% of scans operate at under 100 Mbps, and over 70% are operated at under 10 Mbps ZMap and Masscan Usage

 December 2013  Eloi Vanderbeken  Backdoor in home and small business routers  Full, unauthenticated, remote access to routers over an undocumented ephemeral port, TCP/  Scan traffic was not from a large number of distributed botnets hosts, but rather a small number of high-speed scanners Linksys Backdoor

 Vulnerability in the OpenSSL cryptographic library.  Publicly disclosed on April 7,  Allows attackers to remotely dump arbitrary private data.  Scan traffic was more than doubled for several days following the public disclosure.  Within 24 hours of the vulnerability release, scanning began from China Heartbleed Vulnerability

 Network Time Protocol (UDP/123) is a protocol that allows servers to synchronize time.  Traffic from NTP servers began to rise around December 8,  In February 2014, attackers attempted to DDoS a Cloudflare customer with over 400 Gbps of NTP traffic  One of the IPs hosts a website for the “Openbomb Drone Project” and also hosts the website  Another one of the IPs hosts a site stating “#yolo”; one server had a reverse PTR record of “lulz”. NTP DDoS Attacks

 Drop traffic from repeat scanners  Report perceived network misuse  Lack of attention paints a dismal picture of current defensive measures  University of Michigan: 3 rd most aggressive scanner  0.05% of the IP space is inaccessible  208 organizations requested that their networks be excluded from scans Defensive Measures

 Did some scanning  Came up with a lot of numbers  Compared them to previous work  Implications of recent changes in scanning behaviour for researchers and network operators Conclusion

 Just a lot of data, no real conclusions  Data set : “ For non-temporal analyses, we focus on January 2014.”  IPv6 scanning  Vertical scanning  Exclusion standards  Determining intent  Understanding defensive reactions Criticism

Questions? Thank you