Denial of Service Attacks: Methods, Tools, and Defenses Prof. Mort Anvari Strayer University at Arlington.

Slides:



Advertisements
Similar presentations
COMP 7320 Internet Security: Prevention of DDoS Attacks By Dack Phillips.
Advertisements

Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
Denial of Service & Session Hijacking.  Rendering a system unusable to those who deserve it  Consume bandwidth or disk space  Overwhelming amount of.
Lecture 9 Page 1 CS 236 Online Denial of Service Attacks that prevent legitimate users from doing their work By flooding the network Or corrupting routing.
IP Spoofing Defense On the State of IP Spoofing Defense TOBY EHRENKRANZ and JUN LI University of Oregon 1 IP Spoofing Defense.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Simulation and Analysis of DDos Attacks Poongothai, M Department of Information Technology,Institute of Road and Transport Technology, Erode Tamilnadu,
Network-Based Denial of Service Attacks Trends, Descriptions, and How to Protect Your Network Craig A. Huegen Cisco Systems, Inc. NANOG 12 Interprovider.
Computer Security and Penetration Testing
Outline Definition Point-to-point network denial of service
1 Network Security Derived from original slides by Henric Johnson Blekinge Institute of Technology, Sweden From the book by William Stallings.
Network & Computer Attacks (Part 2) February 11, 2010 MIS 4600 – MBA © Abdou Illia.
Beyond the perimeter: the need for early detection of Denial of Service Attacks John Haggerty,Qi Shi,Madjid Merabti Presented by Abhijit Pandey.
UNCLASSIFIED Secure Indirect Routing and An Autonomous Enterprise Intrusion Defense System Applied to Mobile ad hoc Networks J. Leland Langston, Raytheon.
Review for Exam 4 School of Business Eastern Illinois University © Abdou Illia, Fall 2006.
Computer Security: Principles and Practice EECS710: Information Security Professor Hossein Saiedian Fall 2014 Chapter 7: Denial-of-Service Attacks.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Defending Against Flooding Based DoS Attacks : A tutorial - Rocky K.C. Chang, The Hong Kong Polytechnic University Presented by – Ashish Samant.
DDos Distributed Denial of Service Attacks by Mark Schuchter.
Attack Profiles CS-480b Dick Steflik Attack Categories Denial-of-Service Exploitation Attacks Information Gathering Attacks Disinformation Attacks.
Chapter 9 Phase 3: Denial-of-Service Attacks. Fig 9.1 Denial-of-Service attack categories.
Denial of Service attacks. Types of DoS attacks Bandwidth consumption attackers have more bandwidth than victim, e.g T3 (45Mpbs) attacks T1 (1.544 Mbps).
DENIAL OF SERVICE ATTACK
Internet Relay Chat Security Issues By Kelvin Lau and Ming Li.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
Denial of Service Attacks: Methods, Tools, and Defenses Authors: Milutinovic, Veljko, Savic, Milan, Milic, Bratislav,
DDoS Attack and Its Defense1 CSE 5473: Network Security Prof. Dong Xuan.
Common forms and remedies Neeta Bhadane Raunaq Nilekani Sahasranshu.
1 Chapter 6 Network Security Threats. 2 Objectives In this chapter, you will: Learn how to defend against packet sniffers Understand the TCP, UDP, and.
1Federal Network Systems, LLC CIS Network Security Instructor Professor Mort Anvair Notice: Use and Disclosure of Data. Limited Data Rights. This proposal.
Week 8-1 Week 8: Denial of Service (DoS) What is Denial of Service Attack? –Any attack that causes a system to be unavailability. This is a violation of.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 8 – Denial of Service.
Overview Network communications exposes one to many different types of risks: No protection of the privacy, integrity, or authenticity of messages Traffic.
Denial-of-Service Attacks Justin Steele Definition “A "denial-of-service" attack is characterized by an explicit attempt by attackers to prevent legitimate.
--Harish Reddy Vemula Distributed Denial of Service.
EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Security News Source Courtesy:
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Denial of Service (DoS). Overview Introduction Background Benchmarks and Metrics Requirements Summary of Methods Conclusion Vijay C Uyyuru Prateek Arora.
CHAPTER 3 Classes of Attack. INTRODUCTION Network attacks come from both inside and outside firewall. Kinds of attacks: 1. Denial-of-service 2. Information.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Lecture 22 Network Security CS 450/650 Fundamentals of Integrated Computer Security Slides are modified from Hesham El-Rewini.
Distributed Denial of Service Attacks
Group 8 Distributed Denial of Service. DoS SYN Flood DDoS Proposed Algorithm Group 8 What is Denial of Service? “Attack in which the primary goal is to.
NETWORK ATTACKS Dr. Andy Wu BCIS 4630 Fundamentals of IT Security.
Denial of Service Attacks Dr. John R. Durrett ISQS 6342 Spring 2003 Dipen Joshi.
Denial of Service Attacks
Denial of Service DoS attacks try to deny legimate users access to services, networks, systems or to other resources. There are DoS tools available, thus.
________________ CS3235, Nov 2002 (Distributed) Denial of Service Relatively new development. –Feb 2000 saw attacks on Yahoo, buy.com, ebay, Amazon, CNN.
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 25 November 16, 2004.
1 Distributed Denial of Service Attacks. Potential Damage of DDoS Attacks l The Problem: Massive distributed DoS attacks have the potential to severely.
DoS/DDoS attack and defense
Autonomic Response to Distributed Denial of Service Attacks Paper by: Dan Sterne, Kelly Djahandari, Brett Wilson, Bill Babson, Dan Schnackenberg, Harley.
Firewalls A brief introduction to firewalls. What does a Firewall do? Firewalls are essential tools in managing and controlling network traffic Firewalls.
1 Figure 4-11: Denial-of-Service (DoS) Attacks Introduction  Attack on availability  Act of vandalism Single-Message DoS Attacks  Crash a host with.
Network-Based Denial of Service Attacks Trends, Descriptions, and How to Protect Your Network Craig A. Huegen Cisco Systems, Inc. SANS ‘98 Conference -
Denial of Service Attacks and Countermeasures Analysis Dang Nguyen Duc School of Engineering ( )
DOS Attacks Lyle YapDiangco COEN 150 5/21/04. Background DOS attacks have been around for decades Usually intentional and malicious Can cost a target.
Denial of Service A comparison of DoS schemes Kevin LaMantia COSC 316.
Denail of Service(Dos) Attacks & Distributed Denial of Service(DDos) Attacks Chun-Chung Chen.
Comparison of Network Attacks COSC 356 Kyler Rhoades.
DDoS Attacks on Financial Institutions Presentation
Distributed Denial of Service Attacks
Domain 4 – Communication and Network Security
Outline Basics of network security Definitions Sample attacks
Network Security: DoS Attacks, Smurf Attack, & Worms
Distributed Denial of Service Attacks
Red Team Exercise Part 3 Week 4
Distributed Denial of Service Attacks
Outline Basics of network security Definitions Sample attacks
Presentation transcript:

Denial of Service Attacks: Methods, Tools, and Defenses Prof. Mort Anvari Strayer University at Arlington

2 Introduction Basic types of DoS attacks Evolution of DoS tools Overview of DoS tools Defenses

3 What is Denial of Service Attack? “Attack in which the primary goal is to deny the victim(s) access to a particular resource.” (CERT/CC) Very vide definition, covers lots of cases This tutorial covers only subset of all DoS attacks

4 Modes of Denial of Service Attack Consumption of limited resources Network connectivity Bandwidth consumption Other resources: Processing time Disk space Lockout of an account Alteration of configuration information

5 DoS Attacks - Statistics There are more than 4000 attacks per week During 2000, 27% of security professionals detected DoS attack against their system In February 2000 attacks, stream going to one of affected sites was about 800Mb/s

6 DoS Attacks - Statistics Overall Internet performance degradation during February 2000 attacks DatePPWPAWCPW Feb. 7 th % Feb. 8 th % Feb. 9 th % Feb 10 th % PPW – Performance in previous week PAW – Performance in attacking week CPW – Change from previous week Source: Keynote Systems

DoS Attacks - Basics Prof. Mort Anvari Strayer University at Arlington

8 DoS Attacks - Basics Attack has two phases: Installation of DoS tools Committing an attack

9 DoS Attacks - Basics Installation of DoS tools: Finding a suitable machine: Unprotected ports Vulnerable services Errors in operating systems Trojan horses and worms Installation of the tool itself Installation of a root-kit

10 DoS Attacks - Basics Ping of Death Maximum size of TCP/IP packet is bytes Oversized packet may crash, freeze, reboot system Obsolete

11 DoS Attacks - Basics Teardrop IP packet can be broken Broken packet is reassembled using offset fields

12 DoS Attacks Basics Teardrop Overlapping offset fields Obsolete

13 DoS Attacks - Basics Syn flood attack TCP Syn handshake Finite length of backlog queue Lots of half-open connections Partially solved SYNACK SYNACK Client Server

14 DoS Attacks - Basics UDP flood UDP echo service UDP chargen service Spoofed address Easy prevention Brute force approach if this one doesn’t work Victim Attacker Victim Spoofed Request chargenecho

15 DoS Attacks - Basics Smurf attack ICMP packets Broadcast request Spoofed address Two victims Cannot be easily prevented Victim Intermediate Systems Attacker

16 Evolution of DoS Attacks Defenses were improved Technology was improved, as well Attackers had to improve their techniques for attacks

17 Evolution of DoS Attacks Packet processing rate is more limiting than bandwidth CPU can be a limit in SYN flood attack “Reflected” attacks Bad packet ICMP Reply VictimAttacker Intermediate

18 (R)evolution of DoS Attacks Distributed DoS tools and networks Client-Server architecture Open-source approach Several layers Difficulties in tracking back the attacker

19 Evolution of DoS Attacks All of the systems are compromised Terminology: Client Handler Agent

20 Evolution of DoS Attacks Implications of DDoS network: One or two attackers Small number of clients Several handlers Huge number of agents Humongous traffic

DoS Attacks - Tools Prof. Mort Anvari Strayer University at Arlington

22 DoS Attacks - Tools History of DoS tools: IRC disable tools Single attack method tools Distributed tools, with possibility of selecting the type of attack

23 DoS Attacks - Tools Trinoo Distributed UDP flood (brute force) Menu operated Agent passwords are sent in plain text form (not encrypted)

24 DoS Attacks - Tools TFN (Tribal Flood Network) Multi-type attack UDP flood SYN flood ICMP_ECHOREPLY flood Smurf Handler keeps track of its agents in “Blowfish” encrypted file

25 DoS Attacks - Tools Improved version of TFN Agent can randomly alternate between the types of attack Agent is completely silent - handler sends the same command several times, hoping that agent will receive at least one) TFN2K

26 DoS Attacks - Tools All communication is encrypted Random source IP address and port number Decoy packets (sent to non-target networks) TFN2K

27 DoS Attacks - Tools Several levels of protection: Hard-coded password in client Password is needed to take control over handler Encrypted communication between handler and agent Stacheldraht

28 DoS Attacks - Tools Stacheldraht Automated update of agents TCP is used for communication between client and handler, and ICMP_ECHOREPLY for communication between handler and agent

29 DoS Attacks - Tools ICMP_ECHOREPLY packets are difficult to stop Each agent has a list of its handlers (Blowfish encrypted) and in case that there is no such list, agent uses several hard-coded IP addresses Agent tests for a possibility of spoofing the source address Stacheldraht

30 DoS Attacks - Tools Weakness: it uses rpc command for update Listening on this port can lead to detection of an agent. Drawback is in fact that this can generate a lot of false alarms (rpc is used by legitimate users too) Stacheldraht

Defenses

32 Defenses There is no universal solution There are some preventions that can help in minimizing the damage: Prevention of becoming the source of an attack Preparations for defending against an attack

33 Defenses Disable and filter out chargen and echo services Disable and filter out all unused UDP services. Good practice is to block all UDP ports below 900 (excluding some specific ports like DNS)

34 Defenses Install a filtering router to disable following cases: Do not allow packet to pass through if it is coming to your network and has a source address from your network Do not allow packet to pass through if it comes from your network and has a source address that doesn’t belong to your network

35 Defenses Network administrators should log all information on packets that are dropped If you are providing external UDP services, monitor them for signs of misuse

36 Defenses The following networks are defined as reserved private networks, and no traffic should ever be received from or transmitted to these networks through a router: to (reserved) to (loopback) to (reserved) to (reserved) and (broadcasts)

37 Defenses Routers, machines, and all other Internet accessible equipment should be periodically checked to verify that all security patches have been installed System should be checked periodically for presence of malicious software (Trojan horses, viruses, worms, root-kits, back doors, etc.)

38 Defenses Train your system and network administrators Read security bulletins like: From time to time listen on to attacker community to be informed about their latest achievements Be in contact with your ISP. In case that your network is being attacked, this can save a lot of time

39 Conclusion Several examples of large scale DoS attacks (yahoo, eBuy, CERT, FBI, Amazon) Increased number of consumers with high bandwidth technologies, but with poor knowledge of network security Easy accessible, easy to use DoS attack tools No final solution for attacks

40 This tutorial is based on research paper done for isitworking.com Isitworking is part of Biopop company, Charlotte, NC, USA So far, it was presented on: SSGRR 2002w, L’Aquila, Italy YU-INFO 2002, Kopaonik, Serbia

Denial of Service Attacks: Methods, Tools, and Defenses Prof. Mort Anvari Strayer University at Arlington