SlideShare a Scribd company logo
1 of 50
1
CompTIA Security+ Guide to Network
Security Fundamentals, Sixth Edition
Chapter 5
Networking and Server Attacks
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use
as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for
classroom use.
Objectives
5.1 Describe the different types of networking-based
attacks
5.2 Explain how servers are attacked
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
3
Networking-Based Attacks
• There are several attacks that target a network or a process that
relies on a network
• These attacks can be grouped into:
• Interception attacks
• Poisoning attacks
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
4
Interception
• Some attacks are designed to intercept network communications
• Three of the most common interception attacks:
• Man-in-the-middle attacks
• Man-in-the-browser attacks
• Reply attacks
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
5
Man-in-the-Middle (MITM) (1 of 2)
• Man-in-the-Middle attacks
• Interception of legitimate communication and forging a fictitious response to the
sender
• Two computers are sending and receiving data with a computer between them
• A MITM could occur between two users
• However, many MITM attacks are between a user and a server
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
6
Man-in-the-Middle (MITM) (2 of 2)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
7
Man-in-the-Browser (MITB) (1 of 2)
• Man-in-the-browser (MITB) attack intercepts communication between
parties to steal or manipulate the data
• Occurs between a browser and the underlying computer
• A MITB attack usually begins with a Trojan infecting the computer and
installing an “extension” into the browser configuration
• When the browser is launched the extension is activated
• Extension waits for a specific webpage in which a user enters
information such as account number and password for a financial
institution
• When users click “Submit” the extension captures all the data from
the fields on the form
-May even modify some of the data
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
8
Man-in-the-Browser (MITB) (2 of 2)
• Advantages to a MITB attack:
• Most MITB attacks are distributed through a Trojan browser extension
making it difficult to recognize that malicious code has been installed
• An infected MITB browser might remain dormant for months until
triggered by the user visiting a targeted website
• MITB software resides exclusively within the web browser, making it
difficult for standard anti-malware software to detect it
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
9
Replay
• Replay attacks
• Attacker makes copy of transmission before sending it to the original
recipient
-Uses copy at a later time
• Example: capturing logon credentials
• Methods to prevent replay attacks
• Both sides can negotiate and create a random key that is valid for a
limited period or for a specific process
• Use timestamps in all messages and reject any message that fall
outside of a normal window of time
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
10
Poisoning
• Poisoning
• The act of introducing a substance that harms or destroys
• Three types of attacks inject “poison” into a normal network process
to facilitate an attack:
• ARP poisoning
• DNS poisoning
• Privilege escalation
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
11
ARP Poisoning (1 of 2)
• Address Resolution Protocol (ARP)
• If the IP address for a device is known but the MAC address is not,
the sending computer sends an ARP packet to determine the MAC
address
• MAC addresses are stored in an ARP cache for future reference
• All computers that “hear” the ARP reply also cache the data
• ARP poisoning
• Relies upon MAC spoofing, which is imitating another computer by
means of changing the MAC address
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
12
ARP Poisoning (2 of 2)
Attack Description
Steal data An attacker can substitute her own MAC
address and steal data intended for another
device
Prevent internet access An attacker can substitute an invalid MAC
address for the network gateway so that no
users can access external networks
Man-in-the-middle A man-in-the-middle device can be set to
receive all communications by substituting that
MAC address
Denial of Service attack The valid IP address of the target can be
substituted with an invalid MAC address,
causing all traffic destined for the target to fail
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
13
DNS Poisoning (1 of 2)
• DNS poisoning
• Domain Name System is the current basis for name resolution to IP address
• DNS poisoning substitutes DNS addresses to redirect a computer to another
device
• Two locations for DNS poisoning
• Local host table
• External DNS server
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
14
DNS Poisoning (2 of 2)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
15
Privilege Escalation
• Access rights
• Privileges to access hardware and software resources that are
granted to users
• Privilege escalation
• Exploiting a software vulnerability to gain access to resources that
the user normally would be restricted from accessing
• Two types of privilege escalation:
• When a lower privilege user accesses functions restricted to higher
privilege users (sometimes called vertical privilege escalation)
• When a user with restricted privilege accesses different restricted
functions of a similar user (horizontal privilege escalation)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
16
Server Attacks
• A compromised server can provide threat actors with its privileged
contents or provide an opening for attacking any of the devices that
access that server
• Typical server attacks include:
• Denial of service
• Web server application attacks
• Hijacking
• Overflow attacks
• Advertising attacks
• Exploiting browser vulnerabilities
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
17
Denial of Service (DoS) (1 of 3)
• Denial of service (DoS)
• A deliberate attempt to prevent authorized users from accessing a system by
overwhelming it with requests
• Most DoS attacks today are distributed denial of service (DDoS)
• Using hundreds or thousands of devices flooding the server with requests
• Smurf attack
• An attacker broadcasts a network request to all computers on the network but
changes the address from which the request came from (called IP spoofing)
• Appears as if victim’s computer is asking for response from all computers on
the network
• All computers send a response to the victim’s computer so that it is
overwhelmed
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
18
Denial of Service (DoS) (2 of 3)
• DNS amplification attack
• Flood a victim by redirecting valid responses to it
• Uses publicly accessible and open DNS servers to flood a system
with DNS response traffic
• SYN flood attack
• Takes advantage of procedures for initiating a session
• In a SYN flood attack against a web server:
• The attacker sends SYN segments in IP packets to the server
• Attacker modifies the source address of each packet to computer
addresses that do not exist or cannot be reached
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
19
Denial of Service (DoS) (3 of 3)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
20
Web Server Application Attacks (1 of 2)
• Securing web applications is more difficult than protecting other systems
• Zero-day attack - an attack that exploits previously unknown
vulnerabilities, victims have not time to prepare for or defend against the
attack
• Traditional network security devices can block traditional network attacks,
but cannot always block web application attacks
• Many network security devices ignore the content of HTTP traffic
• Several different web application attacks target the input from users and
are grouped into two categories:
• Cross-site attacks
• Injection attacks
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
21
Web Server Application Attacks (2 of 2)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
22
Cross-Site Attacks (1 of 4)
• In a cross-site scripting (XSS) attack
• The threat actor takes advantage of web applications that accept
user input without validating it before presenting it back to the user
• When victim visits injected Web site:
• Malicious instructions are sent to victim’s browser
• Some XSS attacks are designed to steal information:
• Retained by the browser when visiting specific sites
• An XSS attack requires a website meets two criteria:
• Accepts user input without validating it
• Uses input in a response
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
23
Cross-Site Attacks (2 of 4)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
24
Cross-Site Attacks (3 of 4)
• Cross-Site Request Forgery (XSRF)
• This attack uses the user’s web browser settings to impersonate
that user
• If a user is currently authenticated on a website and is tricked into
loading another webpage
• The new page inherits the identity and privileges of the victim to
perform an undesired function on the attacker’s behalf
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
25
Cross-Site Attacks (4 of 4)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
26
Injection Attacks (1 of 4)
• Injection attacks
• Introduce new input to exploit a vulnerability
• One of the most common injection attacks, called SQL injection, inserts
statements to manipulate a database server
• SQL (Structured Query Language)
• Used to view and manipulate data stored in relational database
• Forgotten password example:
• Attacker enters fictitious e-mail address that included a single quotation
mark as part of the data
• Response lets attacker know whether input is being validated
• Attacker enters email field in SQL statement
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
27
Injection Attacks (2 of 4)
• Forgotten password example (continued):
• Statement is processed by the database
• Example statement:
SELECT fieldlist FROM table WHERE field = ‘whatever’ or ‘a’=‘a’
• Result: All user email addresses will be displayed
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
28
Injection Attacks (3 of 4)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
29
Injection Attacks (4 of 4)
SQL injection statement Result
whatever’ AND email is NULL;-- Determine the names of different
fields in the database
whatever’ AND 1=(SELECT
COUNT(*)FROM tabname);-
Discover the name of the table
whatever’ OR full name LIKE Mia Find specific users
whatever’; DROP TABLE
members; --
Erase the database table
whatever’; UPDATE members SET
email= ‘attacker-email@evil.net’
WHERE email = ‘Mia@good.com’;
Mail password to attacker’s email
account
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
30
Hijacking
• Several server attacks are the result of threat actors “commandeering”
a technology and then using it for an attack
• Common hijacking attacks include:
• Session hijacking
• URL hijacking
• Domain hijacking
• Clickjacking
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
31
Session Hijacking
• Session Hijacking
• Attacker attempts to impersonate user by stealing or guessing session
token
• Session token is a random string assigned to an interaction between
user and web application
• An attacker can attempt to obtain the session token:
• By using XSS or other attacks to steal the session token cookie from
the victim’s computer
• Eavesdropping on the transmission
• Guessing the session token
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
32
URL Hijacking
• URL hijacking (also called typo squatting)
• Users are directed to a fake look-alike site filled with ads for which the attacker
receives money for traffic generated to the site
• Attackers purchase the domain names of sties that are spelled similarly to
actual sites
• Threat actors are also registering domain names that are one bit different (called
bitsquatting)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
33
Domain Hijacking
• Domain hijacking occurs when a domain pointer that links a domain
name to a specific web server is changed by a threat actor
• When a domain is hijacked
• A threat actor gains access to the domain control panel and redirects
the registered domain to a different physical web server
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
34
Clickjacking
• Clickjacking
• Hijacking a mouse click
• The user is tricked into clicking a link that is other than what it appears
to be
• Clickjacking often relies upon threat actors who craft a zero-pixel IFrame
• IFrame (short for inline frame) is an HTML element that allows for
embedding another HTML document inside the main document
• A zero-pixel IFrame is virtual invisible to the naked eye
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
35
Overflow Attacks
• Overflow attacks
• Designed to “overflow” areas of memory with instructions from the
attacker
• Types of overflow attacks:
• Buffer overflow attacks
• Integer overflow attacks
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
36
Buffer Overflow (1 of 2)
• Buffer overflow attacks
• Occur when a process attempts to store data in RAM beyond the
boundaries of a fixed-length storage buffer
• Extra data overflows into adjacent memory locations
• An attacker can overflow the buffer with a new address pointing to
the attacker’s malware code
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
37
Buffer Overflow (2 of 2)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
38
Integer Overflow
• An integer overflow is the condition that occurs when the result of an arithmetic
operation exceeds the maximum size of the integer type used to store it
• In an integer overflow attack:
• An attacker changes the value of a variable to something outside the range
that the programmer had intended by using an integer overflow
• This type of attack could be used in the following situations:
• An attacker could use an integer overflow attack to create a buffer overflow
situation
• A program that calculates the total cost of items purchased would use the
number of units sold times the cost per unit. If an integer overflow were
introduced, it could result in a negative value and a resulting negative total cost
• A large positive value in a bank transfer could be wrapped around by an integer
overflow attack to become a negative value
- Could reverse flow of money
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
39
Advertising Attacks
• Several attacks attempt to use ads or manipulate the advertising system
• Two of the most common:
• Malvertising
• Ad fraud
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
40
Malvertising
• Threat actors use third-party advertising networks to distribute malware
to unsuspecting users who visit a well-known site
• Known as malvertising or a poisoned ad attack
• An ad that contains malware redirects visitors who receive it to the
attacker’s webpage that then downloads Trojans and ransomware onto
the user’s computer
• Preventing malvertising is difficult
• Website operators are unaware of the types of ads that are being
displayed
• Users have a false sense of security going to a “mainstream” website
• Turning off ads that support plug-ins such as Adobe Flash often
disrupts the user’s web experience
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
41
Ad Fraud
• Threat actors manipulate pre-roll ads to earn ad revenue that is directed
back to them
• Attackers have created a “robo-browser” called Methbot
• That spoofs all the necessary interacted needed to initiate, carry out,
and complete ad auctions
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
42
Browser Vulnerabilities
• Web browser additions have introduced vulnerabilities in browsers
that access servers
• These additions are:
• Extensions
• Plug-ins
• Add-ons
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
43
Scripting Code
• Adding dynamic content
• Web server downloads a “script” or series of instructions in the form of
computer code that commands the browser to perform specific actions
• JavaScript is the most popular scripting code
• JavaScript instructions are embedded inside HTML documents
• There are different defense mechanisms intended to prevent JavaScript
programs from causing serious harm
• However, there are security concerns
• A malicious JavaScript program could capture and remotely transmit
user information without the user’s knowledge or authorization
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
44
Extensions
• Extensions expand the normal capabilities of a web browser
• For a specific webpage
• Most extensions are written in JavaScript
• So that the browser can support dynamic actions
• Extensions are browser dependent
• An extension that works in Google Chrome will not function in
Microsoft Edge
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
45
Plug-Ins (1 of 2)
• Plug-in
• Adds new functionality to a web browser so users can play music,
view videos, or display special graphical images
• A single plug-in can be used on different web browsers
• One common plug-in supports Java
• Java can be used to create a separate program called a Java applet
• Most widely used plug-ins for web browsers:
• Java, Adobe Flash player, Apple QuickTime, and Adobe Acrobat
Reader
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
46
Plug-Ins (2 of 2)
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
47
Add-Ons (1 of 2)
• Add-ons
• Add a greater degree of functionality to the web browser
• Add-ons can do the following:
• Create additional web browser toolbars
• Change browser menus
• Be aware of other tabs open in the same browser
• Process the content of every webpage that is loaded
• Due to the risks associated with extensions, plug-ins, and add-ons
• Efforts are being made to minimize them
• Some web browsers now block plug-ins
• HTML5 standardizes sound and video formats so that plug-ins like Flash are
no longer needed
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
48
Add-Ons (2 of 2)
Name Description Location Browser support Examples
Extension Written in JavaScript
and has wider access
to privileges
Part of web
browser
Only works with a
specific browser
Download
selective links on
webpages, display
specific fonts
Plug-in Links to external
programs
Outside of
web browser
Compatible with many
different browsers
Audio, video, PDF
file display
Add-on Adds functionality to
browser itself
Part of the
web browser
Only works with a
specific browser
Dictionary and
language packs
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
49
Chapter Summary (1 of 2)
• Some attacks are designed to intercept network communications
• Man-in-the-middle and replay attacks are examples
• Some types of attacks inject “poison” into a normal network process to
facilitate an attack
• Whereas some attacks are directed at the network itself, other attacks
are directed at network servers
• Denial of service, DNS amplification attack, and SYN flood attack are
examples
• A cross-site scripting (XSS) attack is focused not on attacking a web
application server, but on using the server to launch other attacks on
computers that access it
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.
50
Chapter Summary (2 of 2)
• Several server attacks are the result of threat actors “commandeering” a
technology and then using it for an attack
• Some attacks can target either a server or a client by “overflowing” areas
of memory with instructions from the attacker
• Most websites today rely heavily upon advertising revenue
• Several attacks attempt to use ads or manipulate the advertising
system
• To provide enhanced features, virtually all websites today allow scripting
code to be downloaded from the web server into the user’s web browser
© 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license
distributed with a certain product or service or otherwise on a password-protected website for classroom use.

More Related Content

What's hot

Chapter 14 Business Continuity
Chapter 14 Business ContinuityChapter 14 Business Continuity
Chapter 14 Business ContinuityDr. Ahmed Al Zaidy
 
DNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackDNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackFatima Qayyum
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness ProgramBill Gardner
 
Chapter 2 Presentation
Chapter 2 PresentationChapter 2 Presentation
Chapter 2 PresentationAmy McMullin
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Chapter 10 Mobile and Embedded Device Security
Chapter 10 Mobile and Embedded Device Security Chapter 10 Mobile and Embedded Device Security
Chapter 10 Mobile and Embedded Device Security Dr. Ahmed Al Zaidy
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfigurationJiri Danihelka
 
Cyber Security Best Practices
Cyber Security Best PracticesCyber Security Best Practices
Cyber Security Best PracticesEvolve IP
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internetRohan Bharadwaj
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purposeRohit Phulsunge
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptxSharmilaMore5
 

What's hot (20)

Chapter 14 Business Continuity
Chapter 14 Business ContinuityChapter 14 Business Continuity
Chapter 14 Business Continuity
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 
DNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackDNS spoofing/poisoning Attack
DNS spoofing/poisoning Attack
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness Program
 
Chapter 2 Presentation
Chapter 2 PresentationChapter 2 Presentation
Chapter 2 Presentation
 
Whitman_Ch01.pptx
Whitman_Ch01.pptxWhitman_Ch01.pptx
Whitman_Ch01.pptx
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Whitman_Ch03.pptx
Whitman_Ch03.pptxWhitman_Ch03.pptx
Whitman_Ch03.pptx
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
System security
System securitySystem security
System security
 
Chapter 10 Mobile and Embedded Device Security
Chapter 10 Mobile and Embedded Device Security Chapter 10 Mobile and Embedded Device Security
Chapter 10 Mobile and Embedded Device Security
 
Security misconfiguration
Security misconfigurationSecurity misconfiguration
Security misconfiguration
 
Cyber Security Best Practices
Cyber Security Best PracticesCyber Security Best Practices
Cyber Security Best Practices
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Chapter 12 Access Management
Chapter 12 Access ManagementChapter 12 Access Management
Chapter 12 Access Management
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purpose
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 

Similar to Chapter 5 Networking and Server Attacks

Chapter 7 Administering a Secure Network
Chapter 7 Administering a Secure Network Chapter 7 Administering a Secure Network
Chapter 7 Administering a Secure Network Dr. Ahmed Al Zaidy
 
Chapter 13 Vulnerability Assessment and Data Security
Chapter 13 Vulnerability Assessment and Data SecurityChapter 13 Vulnerability Assessment and Data Security
Chapter 13 Vulnerability Assessment and Data SecurityDr. Ahmed Al Zaidy
 
1WebDesign6EChapter1TheEnvironmentandtheTools.docx
1WebDesign6EChapter1TheEnvironmentandtheTools.docx1WebDesign6EChapter1TheEnvironmentandtheTools.docx
1WebDesign6EChapter1TheEnvironmentandtheTools.docxlorainedeserre
 
Intro to Web Design 6e Chapter 1
Intro to Web Design 6e Chapter 1Intro to Web Design 6e Chapter 1
Intro to Web Design 6e Chapter 1Steve Guinan
 
Lecture 8- information technology slides
Lecture 8- information technology slidesLecture 8- information technology slides
Lecture 8- information technology slidesAiman Niazi
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityImperva Incapsula
 
ITT450 Chapter 1.pptx
ITT450 Chapter 1.pptxITT450 Chapter 1.pptx
ITT450 Chapter 1.pptxAliffDarfriz
 
Chapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityChapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityDr. Ahmed Al Zaidy
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalImperva
 
Intro to Web Design 6e Chapter 7
Intro to Web Design 6e Chapter 7Intro to Web Design 6e Chapter 7
Intro to Web Design 6e Chapter 7Steve Guinan
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Engineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacyEngineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacysoftware-engineering-book
 
Ecc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationEcc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationdgdotson
 
Ecc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationEcc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationdgdotson
 
TYPES OF CYBER ATTACKS.pptx
TYPES OF CYBER ATTACKS.pptxTYPES OF CYBER ATTACKS.pptx
TYPES OF CYBER ATTACKS.pptxRohanMistry15
 
Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Mohammed Adam
 

Similar to Chapter 5 Networking and Server Attacks (20)

Chapter 7 Administering a Secure Network
Chapter 7 Administering a Secure Network Chapter 7 Administering a Secure Network
Chapter 7 Administering a Secure Network
 
Chapter 13 Vulnerability Assessment and Data Security
Chapter 13 Vulnerability Assessment and Data SecurityChapter 13 Vulnerability Assessment and Data Security
Chapter 13 Vulnerability Assessment and Data Security
 
1WebDesign6EChapter1TheEnvironmentandtheTools.docx
1WebDesign6EChapter1TheEnvironmentandtheTools.docx1WebDesign6EChapter1TheEnvironmentandtheTools.docx
1WebDesign6EChapter1TheEnvironmentandtheTools.docx
 
Intro to Web Design 6e Chapter 1
Intro to Web Design 6e Chapter 1Intro to Web Design 6e Chapter 1
Intro to Web Design 6e Chapter 1
 
Lecture 5.pptx
Lecture 5.pptxLecture 5.pptx
Lecture 5.pptx
 
Lecture 8- information technology slides
Lecture 8- information technology slidesLecture 8- information technology slides
Lecture 8- information technology slides
 
A DevOps Guide to Web Application Security
A DevOps Guide to Web Application SecurityA DevOps Guide to Web Application Security
A DevOps Guide to Web Application Security
 
Network security
Network securityNetwork security
Network security
 
ITT450 Chapter 1.pptx
ITT450 Chapter 1.pptxITT450 Chapter 1.pptx
ITT450 Chapter 1.pptx
 
Chapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityChapter 8 Wireless Network Security
Chapter 8 Wireless Network Security
 
Python Fundamentals
Python FundamentalsPython Fundamentals
Python Fundamentals
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack Survival
 
Intro to Web Design 6e Chapter 7
Intro to Web Design 6e Chapter 7Intro to Web Design 6e Chapter 7
Intro to Web Design 6e Chapter 7
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
Engineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacyEngineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacy
 
Ecc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationEcc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentation
 
Ecc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentationEcc 2016 module 1 ppt presentation
Ecc 2016 module 1 ppt presentation
 
TYPES OF CYBER ATTACKS.pptx
TYPES OF CYBER ATTACKS.pptxTYPES OF CYBER ATTACKS.pptx
TYPES OF CYBER ATTACKS.pptx
 
Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3
 

More from Dr. Ahmed Al Zaidy

Chapter 14 Exploring Object-based Programming
Chapter 14 Exploring Object-based ProgrammingChapter 14 Exploring Object-based Programming
Chapter 14 Exploring Object-based ProgrammingDr. Ahmed Al Zaidy
 
Chapter 13 Programming for web forms
Chapter 13 Programming for web formsChapter 13 Programming for web forms
Chapter 13 Programming for web formsDr. Ahmed Al Zaidy
 
Chapter 12 Working with Document nodes and style sheets
Chapter 12 Working with Document nodes and style sheetsChapter 12 Working with Document nodes and style sheets
Chapter 12 Working with Document nodes and style sheetsDr. Ahmed Al Zaidy
 
Chapter 11 Working with Events and Styles
Chapter 11 Working with Events and StylesChapter 11 Working with Events and Styles
Chapter 11 Working with Events and StylesDr. Ahmed Al Zaidy
 
Chapter 10 Exploring arrays, loops, and conditional statements
Chapter 10 Exploring arrays, loops, and conditional statementsChapter 10 Exploring arrays, loops, and conditional statements
Chapter 10 Exploring arrays, loops, and conditional statementsDr. Ahmed Al Zaidy
 
Chapter 9 Getting Started with JavaScript
Chapter 9 Getting Started with JavaScriptChapter 9 Getting Started with JavaScript
Chapter 9 Getting Started with JavaScriptDr. Ahmed Al Zaidy
 
Chapter 8 Enhancing a website with multimedia
Chapter 8 Enhancing a website with multimediaChapter 8 Enhancing a website with multimedia
Chapter 8 Enhancing a website with multimediaDr. Ahmed Al Zaidy
 
Chapter 7 Designing a web form
Chapter 7 Designing a web formChapter 7 Designing a web form
Chapter 7 Designing a web formDr. Ahmed Al Zaidy
 
Chapter 6 Working with Tables and Columns
Chapter 6 Working with Tables and ColumnsChapter 6 Working with Tables and Columns
Chapter 6 Working with Tables and ColumnsDr. Ahmed Al Zaidy
 
Chapter 5 Designing for the mobile web
Chapter 5 Designing for the mobile webChapter 5 Designing for the mobile web
Chapter 5 Designing for the mobile webDr. Ahmed Al Zaidy
 
Chapter 4 Graphic Design with CSS
Chapter 4 Graphic Design with CSSChapter 4 Graphic Design with CSS
Chapter 4 Graphic Design with CSSDr. Ahmed Al Zaidy
 
Chapter 3 Designing a Page Layout
Chapter 3 Designing a Page LayoutChapter 3 Designing a Page Layout
Chapter 3 Designing a Page LayoutDr. Ahmed Al Zaidy
 
Chapter 2 Getting Started with CSS
Chapter 2 Getting Started with CSSChapter 2 Getting Started with CSS
Chapter 2 Getting Started with CSSDr. Ahmed Al Zaidy
 
Chapter 1 Getting Started with HTML5
Chapter 1 Getting Started with HTML5Chapter 1 Getting Started with HTML5
Chapter 1 Getting Started with HTML5Dr. Ahmed Al Zaidy
 
testing throughout-the-software-life-cycle-section-2
testing throughout-the-software-life-cycle-section-2testing throughout-the-software-life-cycle-section-2
testing throughout-the-software-life-cycle-section-2Dr. Ahmed Al Zaidy
 

More from Dr. Ahmed Al Zaidy (18)

Chapter 14 Exploring Object-based Programming
Chapter 14 Exploring Object-based ProgrammingChapter 14 Exploring Object-based Programming
Chapter 14 Exploring Object-based Programming
 
Chapter 13 Programming for web forms
Chapter 13 Programming for web formsChapter 13 Programming for web forms
Chapter 13 Programming for web forms
 
Chapter 12 Working with Document nodes and style sheets
Chapter 12 Working with Document nodes and style sheetsChapter 12 Working with Document nodes and style sheets
Chapter 12 Working with Document nodes and style sheets
 
Chapter 11 Working with Events and Styles
Chapter 11 Working with Events and StylesChapter 11 Working with Events and Styles
Chapter 11 Working with Events and Styles
 
Chapter 10 Exploring arrays, loops, and conditional statements
Chapter 10 Exploring arrays, loops, and conditional statementsChapter 10 Exploring arrays, loops, and conditional statements
Chapter 10 Exploring arrays, loops, and conditional statements
 
Chapter 9 Getting Started with JavaScript
Chapter 9 Getting Started with JavaScriptChapter 9 Getting Started with JavaScript
Chapter 9 Getting Started with JavaScript
 
Chapter 8 Enhancing a website with multimedia
Chapter 8 Enhancing a website with multimediaChapter 8 Enhancing a website with multimedia
Chapter 8 Enhancing a website with multimedia
 
Chapter 7 Designing a web form
Chapter 7 Designing a web formChapter 7 Designing a web form
Chapter 7 Designing a web form
 
Chapter 6 Working with Tables and Columns
Chapter 6 Working with Tables and ColumnsChapter 6 Working with Tables and Columns
Chapter 6 Working with Tables and Columns
 
Chapter 5 Designing for the mobile web
Chapter 5 Designing for the mobile webChapter 5 Designing for the mobile web
Chapter 5 Designing for the mobile web
 
Chapter 4 Graphic Design with CSS
Chapter 4 Graphic Design with CSSChapter 4 Graphic Design with CSS
Chapter 4 Graphic Design with CSS
 
Chapter 3 Designing a Page Layout
Chapter 3 Designing a Page LayoutChapter 3 Designing a Page Layout
Chapter 3 Designing a Page Layout
 
Chapter 2 Getting Started with CSS
Chapter 2 Getting Started with CSSChapter 2 Getting Started with CSS
Chapter 2 Getting Started with CSS
 
Chapter 1 Getting Started with HTML5
Chapter 1 Getting Started with HTML5Chapter 1 Getting Started with HTML5
Chapter 1 Getting Started with HTML5
 
Integer overflows
Integer overflowsInteger overflows
Integer overflows
 
testing throughout-the-software-life-cycle-section-2
testing throughout-the-software-life-cycle-section-2testing throughout-the-software-life-cycle-section-2
testing throughout-the-software-life-cycle-section-2
 
Fundamental of testing
Fundamental of testingFundamental of testing
Fundamental of testing
 
Chapter 15 Risk Mitigation
Chapter 15 Risk MitigationChapter 15 Risk Mitigation
Chapter 15 Risk Mitigation
 

Recently uploaded

Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 

Recently uploaded (20)

Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 

Chapter 5 Networking and Server Attacks

  • 1. 1 CompTIA Security+ Guide to Network Security Fundamentals, Sixth Edition Chapter 5 Networking and Server Attacks © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 2. Objectives 5.1 Describe the different types of networking-based attacks 5.2 Explain how servers are attacked © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 3. 3 Networking-Based Attacks • There are several attacks that target a network or a process that relies on a network • These attacks can be grouped into: • Interception attacks • Poisoning attacks © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 4. 4 Interception • Some attacks are designed to intercept network communications • Three of the most common interception attacks: • Man-in-the-middle attacks • Man-in-the-browser attacks • Reply attacks © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 5. 5 Man-in-the-Middle (MITM) (1 of 2) • Man-in-the-Middle attacks • Interception of legitimate communication and forging a fictitious response to the sender • Two computers are sending and receiving data with a computer between them • A MITM could occur between two users • However, many MITM attacks are between a user and a server © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 6. 6 Man-in-the-Middle (MITM) (2 of 2) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 7. 7 Man-in-the-Browser (MITB) (1 of 2) • Man-in-the-browser (MITB) attack intercepts communication between parties to steal or manipulate the data • Occurs between a browser and the underlying computer • A MITB attack usually begins with a Trojan infecting the computer and installing an “extension” into the browser configuration • When the browser is launched the extension is activated • Extension waits for a specific webpage in which a user enters information such as account number and password for a financial institution • When users click “Submit” the extension captures all the data from the fields on the form -May even modify some of the data © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 8. 8 Man-in-the-Browser (MITB) (2 of 2) • Advantages to a MITB attack: • Most MITB attacks are distributed through a Trojan browser extension making it difficult to recognize that malicious code has been installed • An infected MITB browser might remain dormant for months until triggered by the user visiting a targeted website • MITB software resides exclusively within the web browser, making it difficult for standard anti-malware software to detect it © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 9. 9 Replay • Replay attacks • Attacker makes copy of transmission before sending it to the original recipient -Uses copy at a later time • Example: capturing logon credentials • Methods to prevent replay attacks • Both sides can negotiate and create a random key that is valid for a limited period or for a specific process • Use timestamps in all messages and reject any message that fall outside of a normal window of time © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 10. 10 Poisoning • Poisoning • The act of introducing a substance that harms or destroys • Three types of attacks inject “poison” into a normal network process to facilitate an attack: • ARP poisoning • DNS poisoning • Privilege escalation © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 11. 11 ARP Poisoning (1 of 2) • Address Resolution Protocol (ARP) • If the IP address for a device is known but the MAC address is not, the sending computer sends an ARP packet to determine the MAC address • MAC addresses are stored in an ARP cache for future reference • All computers that “hear” the ARP reply also cache the data • ARP poisoning • Relies upon MAC spoofing, which is imitating another computer by means of changing the MAC address © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 12. 12 ARP Poisoning (2 of 2) Attack Description Steal data An attacker can substitute her own MAC address and steal data intended for another device Prevent internet access An attacker can substitute an invalid MAC address for the network gateway so that no users can access external networks Man-in-the-middle A man-in-the-middle device can be set to receive all communications by substituting that MAC address Denial of Service attack The valid IP address of the target can be substituted with an invalid MAC address, causing all traffic destined for the target to fail © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 13. 13 DNS Poisoning (1 of 2) • DNS poisoning • Domain Name System is the current basis for name resolution to IP address • DNS poisoning substitutes DNS addresses to redirect a computer to another device • Two locations for DNS poisoning • Local host table • External DNS server © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 14. 14 DNS Poisoning (2 of 2) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 15. 15 Privilege Escalation • Access rights • Privileges to access hardware and software resources that are granted to users • Privilege escalation • Exploiting a software vulnerability to gain access to resources that the user normally would be restricted from accessing • Two types of privilege escalation: • When a lower privilege user accesses functions restricted to higher privilege users (sometimes called vertical privilege escalation) • When a user with restricted privilege accesses different restricted functions of a similar user (horizontal privilege escalation) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 16. 16 Server Attacks • A compromised server can provide threat actors with its privileged contents or provide an opening for attacking any of the devices that access that server • Typical server attacks include: • Denial of service • Web server application attacks • Hijacking • Overflow attacks • Advertising attacks • Exploiting browser vulnerabilities © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 17. 17 Denial of Service (DoS) (1 of 3) • Denial of service (DoS) • A deliberate attempt to prevent authorized users from accessing a system by overwhelming it with requests • Most DoS attacks today are distributed denial of service (DDoS) • Using hundreds or thousands of devices flooding the server with requests • Smurf attack • An attacker broadcasts a network request to all computers on the network but changes the address from which the request came from (called IP spoofing) • Appears as if victim’s computer is asking for response from all computers on the network • All computers send a response to the victim’s computer so that it is overwhelmed © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 18. 18 Denial of Service (DoS) (2 of 3) • DNS amplification attack • Flood a victim by redirecting valid responses to it • Uses publicly accessible and open DNS servers to flood a system with DNS response traffic • SYN flood attack • Takes advantage of procedures for initiating a session • In a SYN flood attack against a web server: • The attacker sends SYN segments in IP packets to the server • Attacker modifies the source address of each packet to computer addresses that do not exist or cannot be reached © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 19. 19 Denial of Service (DoS) (3 of 3) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 20. 20 Web Server Application Attacks (1 of 2) • Securing web applications is more difficult than protecting other systems • Zero-day attack - an attack that exploits previously unknown vulnerabilities, victims have not time to prepare for or defend against the attack • Traditional network security devices can block traditional network attacks, but cannot always block web application attacks • Many network security devices ignore the content of HTTP traffic • Several different web application attacks target the input from users and are grouped into two categories: • Cross-site attacks • Injection attacks © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 21. 21 Web Server Application Attacks (2 of 2) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 22. 22 Cross-Site Attacks (1 of 4) • In a cross-site scripting (XSS) attack • The threat actor takes advantage of web applications that accept user input without validating it before presenting it back to the user • When victim visits injected Web site: • Malicious instructions are sent to victim’s browser • Some XSS attacks are designed to steal information: • Retained by the browser when visiting specific sites • An XSS attack requires a website meets two criteria: • Accepts user input without validating it • Uses input in a response © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 23. 23 Cross-Site Attacks (2 of 4) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 24. 24 Cross-Site Attacks (3 of 4) • Cross-Site Request Forgery (XSRF) • This attack uses the user’s web browser settings to impersonate that user • If a user is currently authenticated on a website and is tricked into loading another webpage • The new page inherits the identity and privileges of the victim to perform an undesired function on the attacker’s behalf © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 25. 25 Cross-Site Attacks (4 of 4) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 26. 26 Injection Attacks (1 of 4) • Injection attacks • Introduce new input to exploit a vulnerability • One of the most common injection attacks, called SQL injection, inserts statements to manipulate a database server • SQL (Structured Query Language) • Used to view and manipulate data stored in relational database • Forgotten password example: • Attacker enters fictitious e-mail address that included a single quotation mark as part of the data • Response lets attacker know whether input is being validated • Attacker enters email field in SQL statement © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 27. 27 Injection Attacks (2 of 4) • Forgotten password example (continued): • Statement is processed by the database • Example statement: SELECT fieldlist FROM table WHERE field = ‘whatever’ or ‘a’=‘a’ • Result: All user email addresses will be displayed © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 28. 28 Injection Attacks (3 of 4) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 29. 29 Injection Attacks (4 of 4) SQL injection statement Result whatever’ AND email is NULL;-- Determine the names of different fields in the database whatever’ AND 1=(SELECT COUNT(*)FROM tabname);- Discover the name of the table whatever’ OR full name LIKE Mia Find specific users whatever’; DROP TABLE members; -- Erase the database table whatever’; UPDATE members SET email= ‘attacker-email@evil.net’ WHERE email = ‘Mia@good.com’; Mail password to attacker’s email account © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 30. 30 Hijacking • Several server attacks are the result of threat actors “commandeering” a technology and then using it for an attack • Common hijacking attacks include: • Session hijacking • URL hijacking • Domain hijacking • Clickjacking © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 31. 31 Session Hijacking • Session Hijacking • Attacker attempts to impersonate user by stealing or guessing session token • Session token is a random string assigned to an interaction between user and web application • An attacker can attempt to obtain the session token: • By using XSS or other attacks to steal the session token cookie from the victim’s computer • Eavesdropping on the transmission • Guessing the session token © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 32. 32 URL Hijacking • URL hijacking (also called typo squatting) • Users are directed to a fake look-alike site filled with ads for which the attacker receives money for traffic generated to the site • Attackers purchase the domain names of sties that are spelled similarly to actual sites • Threat actors are also registering domain names that are one bit different (called bitsquatting) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 33. 33 Domain Hijacking • Domain hijacking occurs when a domain pointer that links a domain name to a specific web server is changed by a threat actor • When a domain is hijacked • A threat actor gains access to the domain control panel and redirects the registered domain to a different physical web server © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 34. 34 Clickjacking • Clickjacking • Hijacking a mouse click • The user is tricked into clicking a link that is other than what it appears to be • Clickjacking often relies upon threat actors who craft a zero-pixel IFrame • IFrame (short for inline frame) is an HTML element that allows for embedding another HTML document inside the main document • A zero-pixel IFrame is virtual invisible to the naked eye © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 35. 35 Overflow Attacks • Overflow attacks • Designed to “overflow” areas of memory with instructions from the attacker • Types of overflow attacks: • Buffer overflow attacks • Integer overflow attacks © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 36. 36 Buffer Overflow (1 of 2) • Buffer overflow attacks • Occur when a process attempts to store data in RAM beyond the boundaries of a fixed-length storage buffer • Extra data overflows into adjacent memory locations • An attacker can overflow the buffer with a new address pointing to the attacker’s malware code © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 37. 37 Buffer Overflow (2 of 2) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 38. 38 Integer Overflow • An integer overflow is the condition that occurs when the result of an arithmetic operation exceeds the maximum size of the integer type used to store it • In an integer overflow attack: • An attacker changes the value of a variable to something outside the range that the programmer had intended by using an integer overflow • This type of attack could be used in the following situations: • An attacker could use an integer overflow attack to create a buffer overflow situation • A program that calculates the total cost of items purchased would use the number of units sold times the cost per unit. If an integer overflow were introduced, it could result in a negative value and a resulting negative total cost • A large positive value in a bank transfer could be wrapped around by an integer overflow attack to become a negative value - Could reverse flow of money © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 39. 39 Advertising Attacks • Several attacks attempt to use ads or manipulate the advertising system • Two of the most common: • Malvertising • Ad fraud © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 40. 40 Malvertising • Threat actors use third-party advertising networks to distribute malware to unsuspecting users who visit a well-known site • Known as malvertising or a poisoned ad attack • An ad that contains malware redirects visitors who receive it to the attacker’s webpage that then downloads Trojans and ransomware onto the user’s computer • Preventing malvertising is difficult • Website operators are unaware of the types of ads that are being displayed • Users have a false sense of security going to a “mainstream” website • Turning off ads that support plug-ins such as Adobe Flash often disrupts the user’s web experience © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 41. 41 Ad Fraud • Threat actors manipulate pre-roll ads to earn ad revenue that is directed back to them • Attackers have created a “robo-browser” called Methbot • That spoofs all the necessary interacted needed to initiate, carry out, and complete ad auctions © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 42. 42 Browser Vulnerabilities • Web browser additions have introduced vulnerabilities in browsers that access servers • These additions are: • Extensions • Plug-ins • Add-ons © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 43. 43 Scripting Code • Adding dynamic content • Web server downloads a “script” or series of instructions in the form of computer code that commands the browser to perform specific actions • JavaScript is the most popular scripting code • JavaScript instructions are embedded inside HTML documents • There are different defense mechanisms intended to prevent JavaScript programs from causing serious harm • However, there are security concerns • A malicious JavaScript program could capture and remotely transmit user information without the user’s knowledge or authorization © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 44. 44 Extensions • Extensions expand the normal capabilities of a web browser • For a specific webpage • Most extensions are written in JavaScript • So that the browser can support dynamic actions • Extensions are browser dependent • An extension that works in Google Chrome will not function in Microsoft Edge © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 45. 45 Plug-Ins (1 of 2) • Plug-in • Adds new functionality to a web browser so users can play music, view videos, or display special graphical images • A single plug-in can be used on different web browsers • One common plug-in supports Java • Java can be used to create a separate program called a Java applet • Most widely used plug-ins for web browsers: • Java, Adobe Flash player, Apple QuickTime, and Adobe Acrobat Reader © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 46. 46 Plug-Ins (2 of 2) © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 47. 47 Add-Ons (1 of 2) • Add-ons • Add a greater degree of functionality to the web browser • Add-ons can do the following: • Create additional web browser toolbars • Change browser menus • Be aware of other tabs open in the same browser • Process the content of every webpage that is loaded • Due to the risks associated with extensions, plug-ins, and add-ons • Efforts are being made to minimize them • Some web browsers now block plug-ins • HTML5 standardizes sound and video formats so that plug-ins like Flash are no longer needed © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 48. 48 Add-Ons (2 of 2) Name Description Location Browser support Examples Extension Written in JavaScript and has wider access to privileges Part of web browser Only works with a specific browser Download selective links on webpages, display specific fonts Plug-in Links to external programs Outside of web browser Compatible with many different browsers Audio, video, PDF file display Add-on Adds functionality to browser itself Part of the web browser Only works with a specific browser Dictionary and language packs © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 49. 49 Chapter Summary (1 of 2) • Some attacks are designed to intercept network communications • Man-in-the-middle and replay attacks are examples • Some types of attacks inject “poison” into a normal network process to facilitate an attack • Whereas some attacks are directed at the network itself, other attacks are directed at network servers • Denial of service, DNS amplification attack, and SYN flood attack are examples • A cross-site scripting (XSS) attack is focused not on attacking a web application server, but on using the server to launch other attacks on computers that access it © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.
  • 50. 50 Chapter Summary (2 of 2) • Several server attacks are the result of threat actors “commandeering” a technology and then using it for an attack • Some attacks can target either a server or a client by “overflowing” areas of memory with instructions from the attacker • Most websites today rely heavily upon advertising revenue • Several attacks attempt to use ads or manipulate the advertising system • To provide enhanced features, virtually all websites today allow scripting code to be downloaded from the web server into the user’s web browser © 2018 Cengage. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part, except for use as permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use.