SlideShare a Scribd company logo
1 of 34
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Hacker Techniques, Tools, and
Incident Handling
Chapter 11
Sniffers, Session Hijacking, and
Denial of Service Attacks
Page 2
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Learning Objective
 Perform network traffic analysis and sniffing by
using appropriate tools.
Page 3
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Key Concepts
 Network sniffing and traffic analysis
 Session hijacking
 Denial of service (DoS)
 Distributed denial of service (DDoS) attacks
 Botnets
Page 4
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Sniffers
 An application or device designed to capture, or
“sniff,” network traffic as it moves across the
network
 A technology used to steal or observe information
 Allows viewing of email passwords, web
passwords, File Transfer Protocol (FTP)
credentials, email contents, and transferred files
Page 5
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Sniffers (Cont.)
Telnet HTTP SMTP
NNTP POP FTP
IMAP
Page 6
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Sniffers (Cont.)
Passive
sniffing
Active
sniffing
Page 7
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Passive Sniffing
Difficult to detect
Takes place and is effective when a
hub is present
Can be done very simply
Page 8
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Active Sniffing
 Techniques for using active sniffing and getting
around limitations of switches:
• Media Access Control (MAC) flooding
• Address Resolution Protocol (ARP) poisoning
Page 9
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
MAC Flooding
 A technique for bypassing switches that
overwhelms the switch with traffic designed to
cause it to fail
 Involves content addressable memory (CAM) and
lookup tables
 MAC flooding tools includes; EtherFlood, SMAC,
macof, and Technetium MAC Address Changer
Page 10
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Address Resolution Protocol (ARP)
Poisoning
 A method of bypassing a switch where sniffing is
performed on an IPv4 network
•ARP poisoning occurs on IPv4 networks
•IPv6 networks use Neighbor Discovery Protocol
(NDP); which uses cryptography to generate
addresses that can validate that the source of an
NDP message is genuine
Page 11
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
ARP Poisoning in Practice
Page 12
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Sniffing Tools
Wireshark Tcpdump Windump
Omnipeek Dsniff EtherApe
MSN Sniffer
NetWitness
NextGen
Throwing
Star LAN
Tap
Page 13
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Sniffing Countermeasures
Encryption
Static ARP entries
Port security
Page 14
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Session Hijacking
 Occurs when attackers use a valid session to
gain unauthorized access to a system,
information, or service
 Targets authentication, which typically takes
place at the beginning of a session, making
session hijacking possible after that point
 Relies on a basic understanding of how
messages and their packets flow over the Internet
Page 15
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Session Hijacking Process
1. Insert yourself between Party A and Party B.
2. Monitor the flow of packets using sniffing
techniques.
3. Analyze and predict the sequence number of
the packets.
4. Sever the connection between the two parties.
5. Seize control of the session.
6. Perform packet injection into the network.
Page 16
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Identifying an Active Session
 Session hijacking builds on sniffing
 Adds the goal of not only observing traffic and
sessions currently active on the network but also
taking over a session that has authenticated
access to the resource
 For a session hijack to be successful, attacker
must locate and identify a suitable session for
hijacking
 Sounds simple but is difficult due to network
segments, switches, and encryption
Page 17
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Identifying an Active Session (Cont.)
Challenges
Sequence numbers
TCP packets have a unique 32-bit
number embedded in header that
identifies it and how it should be
reassembled with other packets to
regenerate original message
Network segments
Difficult to carry out attack if victim
and attacker are on two different
network segments separated by a
switch; techniques similar to active
sniffing are needed
Page 18
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Identifying an Active Session (Cont.)
 Sequence number facts:
• Sequence numbers are 32-bit counters (integers).
That means there are more than 4 billion possible
sequence numbers.
• Sequence numbers are used to tell the receiving
machine what order the packets should go in
when they are received.
• An attacker must successfully determine or guess
the sequence numbers to hijack a session.
Page 19
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Identifying an Active Session (Cont.)
Page 20
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Identifying an Active Session (Cont.)
 Sequence number prediction:
• When a client transmits a SYN packet to a server,
the response will be a SYN/ACK. The client then
responds to this SYN/ACK with an ACK. During
this handshake, the starting sequence number will
be assigned using a random method if the
operating system supports this function.
• If this sequence number is predictable, the
attacker can initiate the connection to the server
with a legitimate address and then open up a
second connection from a forged address.
Page 21
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Session Hijacking Tools
Ethercap
• A multiplatform tool that can perform
man-in-the-middle attacks, ARP
spoofing, and session hijacking
Hunt
• A commonly used tool designed to
work on Ethernet-based networks in
passive and active modes
Juggernaut • A Linux network sniffer that provides
the ability to hijack TCP sessions
Page 22
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Session Hijacking Tools (Cont.)
Paros
HTTP
Hijacker
• A Java utility that is an HTTP/HTTPS
proxy that allows you to intercept and
edit HTTP messages in real time
IP-
Watcher
• A commercial-grade tool that can
perform session hijacking and monitor
connections
T-sight • A commercial offering that can hijack
TCP sessions on a network
Page 23
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Thwarting Session Hijacking Attacks
Be proactive — use encryption
Configure routers to block spoofed traffic
from outside the protected network
Use an intrusion detection system (IDS)
Page 24
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Denial of Service (DoS) Attacks
 Intended to prevent services from being delivered
 Are frequently aimed to consume resources, but
may also involve actual disruption of a service or
server
 Not limited to network attacks
Page 25
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Categories of DoS Attacks
Consumption of bandwidth
Consumption of resources
Exploitation of programming defects
Page 26
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Consumption of Bandwidth
Well-known forms of attacks
Smurf Fraggle Chargen
 Bandwidth exhaustion
• Is in effect when the network bandwidth flowing to
and from a machine is consumed to the point of
exhaustion
Page 27
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Consumption of Resources
Synflood
ICMP flood
• Smurf attack
• Ping flood
Teardrop attack
Reflected attack
Page 28
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Exploitation of Programming Defects
Ping of
Death
Teardrop Land
Page 29
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Tools for DoS Attacks
• Software designed to flood an
older system with incorrectly
formatted packets
Jolt2
• Easy to use tool to launch DoS
attacks via UDP, TCP, or HTTP
LOIC (Low Orbit Ion
Cannon)
• Allows attack to launch DoS
attacks that are hard to trace
HULK (HTTP
Unbearable Load
King)
• Easy to use HTTP DoS tool that
uses the HTTP Post method
Rudy (r-u-Dead-Yet)
Page 30
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Distributed Denial of Service (DDoS)
Attack
 Uses hundreds or thousands of systems to
conduct attack
 Has primary and secondary victims
 Attack can be difficult or impossible to track back
to source
 Defense is difficult, and impact is higher than DoS
attack, due to number of attackers
Page 31
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Tools for DDoS Attacks
TFN LOIC HOIC
Slowloris RUDY
DDOSIM-
Layer 7
DAVOSET
Page 32
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Botnets and the Internet of Things
(IoT)
 Botnets
• Consist of computers and devices that are infected
with software such as those used in DDoS attacks
• Can stretch across globe
 Internet of Things (IoT)
• Devices, appliances, vehicles, and other objects that
have network communication hardware and software
that allow them to connect to networks
Page 33
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Botnets and the Internet of Things
(IoT) (Cont.)
 Botnets can:
• Perform DDoS attacks
• Send spam
• Steal information
• Perform clickfraud
Page 34
Hacker Techniques, Tools, and Incident Handling
© 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company
www.jblearning.com
All rights reserved.
Summary
 Network sniffing and traffic analysis
 Session hijacking
 Denial of service (DoS)
 Distributed denial of service (DDoS) attacks
 Botnets

More Related Content

What's hot

Fundamentals of Information Systems Security Chapter 10
Fundamentals of Information Systems Security Chapter 10Fundamentals of Information Systems Security Chapter 10
Fundamentals of Information Systems Security Chapter 10Dr. Ahmed Al Zaidy
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpJoann Davis
 
106 Threat defense and information security development trends
106 Threat defense and information security development trends106 Threat defense and information security development trends
106 Threat defense and information security development trendsSsendiSamuel
 
101 Basic concepts of information security
101 Basic concepts of information security101 Basic concepts of information security
101 Basic concepts of information securitySsendiSamuel
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About ComplianceDinesh O Bareja
 
Incident Response Requires Superhumans
Incident Response Requires SuperhumansIncident Response Requires Superhumans
Incident Response Requires SuperhumansDinesh O Bareja
 
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...Dinesh O Bareja
 
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9UISGCON
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical HackingIRJET Journal
 
5 Critical Steps to Handling a Security Breach
5 Critical Steps to Handling a Security Breach5 Critical Steps to Handling a Security Breach
5 Critical Steps to Handling a Security BreachSeculert
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threatsSsendiSamuel
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - CybersecurityAbhilashYadav14
 
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...Data Con LA
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA
 

What's hot (20)

Hacking3e ppt ch10
Hacking3e ppt ch10Hacking3e ppt ch10
Hacking3e ppt ch10
 
Hacking3e ppt ch02
Hacking3e ppt ch02Hacking3e ppt ch02
Hacking3e ppt ch02
 
Funsec3e ppt ch14
Funsec3e ppt ch14Funsec3e ppt ch14
Funsec3e ppt ch14
 
Forensic3e ppt ch03
Forensic3e ppt ch03Forensic3e ppt ch03
Forensic3e ppt ch03
 
Fundamentals of Information Systems Security Chapter 10
Fundamentals of Information Systems Security Chapter 10Fundamentals of Information Systems Security Chapter 10
Fundamentals of Information Systems Security Chapter 10
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 Aitp
 
106 Threat defense and information security development trends
106 Threat defense and information security development trends106 Threat defense and information security development trends
106 Threat defense and information security development trends
 
101 Basic concepts of information security
101 Basic concepts of information security101 Basic concepts of information security
101 Basic concepts of information security
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Incident Response Requires Superhumans
Incident Response Requires SuperhumansIncident Response Requires Superhumans
Incident Response Requires Superhumans
 
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...
Governance in Cybercrime and Cybersecurity orgns - final distribution Organiz...
 
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
5 Critical Steps to Handling a Security Breach
5 Critical Steps to Handling a Security Breach5 Critical Steps to Handling a Security Breach
5 Critical Steps to Handling a Security Breach
 
Maritime Cyber Security
Maritime Cyber SecurityMaritime Cyber Security
Maritime Cyber Security
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
 

Similar to Hacking3e ppt ch11

Why Organisations Need_Barac
Why Organisations Need_BaracWhy Organisations Need_Barac
Why Organisations Need_BaracBarac
 
WebRTC Security
WebRTC SecurityWebRTC Security
WebRTC SecurityAlex Hunte
 
Security and identity management on WebRTC
Security and identity management on WebRTCSecurity and identity management on WebRTC
Security and identity management on WebRTCQuobis
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Carl Blume
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cloudflare
 
Crack the Code
Crack the CodeCrack the Code
Crack the CodeInnoTech
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceAdam Pennington
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.Rishabh Gupta
 
Dealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of DetailDealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of DetailMITRE ATT&CK
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.Kalpesh Doru
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Adam Pennington
 
Renaud Bido & Mohammad Shams - Hijacking web servers & clients
Renaud Bido & Mohammad Shams - Hijacking web servers & clientsRenaud Bido & Mohammad Shams - Hijacking web servers & clients
Renaud Bido & Mohammad Shams - Hijacking web servers & clientsnooralmousa
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101Cloudflare
 
1 Manic Menagerie Malicious activity target.docx
   1  Manic Menagerie Malicious activity target.docx   1  Manic Menagerie Malicious activity target.docx
1 Manic Menagerie Malicious activity target.docxShiraPrater50
 

Similar to Hacking3e ppt ch11 (20)

Why Organisations Need_Barac
Why Organisations Need_BaracWhy Organisations Need_Barac
Why Organisations Need_Barac
 
WebRTC Security
WebRTC SecurityWebRTC Security
WebRTC Security
 
Security and identity management on WebRTC
Security and identity management on WebRTCSecurity and identity management on WebRTC
Security and identity management on WebRTC
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect Intelligence
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
RAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARYRAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARY
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Dealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of DetailDealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of Detail
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
Renaud Bido & Mohammad Shams - Hijacking web servers & clients
Renaud Bido & Mohammad Shams - Hijacking web servers & clientsRenaud Bido & Mohammad Shams - Hijacking web servers & clients
Renaud Bido & Mohammad Shams - Hijacking web servers & clients
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Ce hv6 module 63 botnets
Ce hv6 module 63 botnetsCe hv6 module 63 botnets
Ce hv6 module 63 botnets
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
1 Manic Menagerie Malicious activity target.docx
   1  Manic Menagerie Malicious activity target.docx   1  Manic Menagerie Malicious activity target.docx
1 Manic Menagerie Malicious activity target.docx
 

More from Skillspire LLC (20)

Logistics
LogisticsLogistics
Logistics
 
Introduction to analytics
Introduction to analyticsIntroduction to analytics
Introduction to analytics
 
Lecture 31
Lecture 31Lecture 31
Lecture 31
 
Lecture 30
Lecture 30Lecture 30
Lecture 30
 
Lecture 29
Lecture 29Lecture 29
Lecture 29
 
Review
ReviewReview
Review
 
Review version 4
Review version 4Review version 4
Review version 4
 
Review version 3
Review version 3Review version 3
Review version 3
 
Review version 2
Review version 2Review version 2
Review version 2
 
Lecture 25
Lecture 25Lecture 25
Lecture 25
 
Lecture 24
Lecture 24Lecture 24
Lecture 24
 
Lecture 23 p1
Lecture 23 p1Lecture 23 p1
Lecture 23 p1
 
Lecture 21
Lecture 21Lecture 21
Lecture 21
 
Lecture 17
Lecture 17Lecture 17
Lecture 17
 
Lecture 16
Lecture 16Lecture 16
Lecture 16
 
Lecture 15
Lecture 15Lecture 15
Lecture 15
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
 
Lecture 13
Lecture 13Lecture 13
Lecture 13
 
Lecture 12
Lecture 12Lecture 12
Lecture 12
 

Recently uploaded

Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersChitralekhaTherkar
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 

Recently uploaded (20)

Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of Powders
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 

Hacking3e ppt ch11

  • 1. © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Hacker Techniques, Tools, and Incident Handling Chapter 11 Sniffers, Session Hijacking, and Denial of Service Attacks
  • 2. Page 2 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Learning Objective  Perform network traffic analysis and sniffing by using appropriate tools.
  • 3. Page 3 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Key Concepts  Network sniffing and traffic analysis  Session hijacking  Denial of service (DoS)  Distributed denial of service (DDoS) attacks  Botnets
  • 4. Page 4 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Sniffers  An application or device designed to capture, or “sniff,” network traffic as it moves across the network  A technology used to steal or observe information  Allows viewing of email passwords, web passwords, File Transfer Protocol (FTP) credentials, email contents, and transferred files
  • 5. Page 5 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Sniffers (Cont.) Telnet HTTP SMTP NNTP POP FTP IMAP
  • 6. Page 6 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Sniffers (Cont.) Passive sniffing Active sniffing
  • 7. Page 7 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Passive Sniffing Difficult to detect Takes place and is effective when a hub is present Can be done very simply
  • 8. Page 8 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Active Sniffing  Techniques for using active sniffing and getting around limitations of switches: • Media Access Control (MAC) flooding • Address Resolution Protocol (ARP) poisoning
  • 9. Page 9 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. MAC Flooding  A technique for bypassing switches that overwhelms the switch with traffic designed to cause it to fail  Involves content addressable memory (CAM) and lookup tables  MAC flooding tools includes; EtherFlood, SMAC, macof, and Technetium MAC Address Changer
  • 10. Page 10 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Address Resolution Protocol (ARP) Poisoning  A method of bypassing a switch where sniffing is performed on an IPv4 network •ARP poisoning occurs on IPv4 networks •IPv6 networks use Neighbor Discovery Protocol (NDP); which uses cryptography to generate addresses that can validate that the source of an NDP message is genuine
  • 11. Page 11 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. ARP Poisoning in Practice
  • 12. Page 12 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Sniffing Tools Wireshark Tcpdump Windump Omnipeek Dsniff EtherApe MSN Sniffer NetWitness NextGen Throwing Star LAN Tap
  • 13. Page 13 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Sniffing Countermeasures Encryption Static ARP entries Port security
  • 14. Page 14 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Session Hijacking  Occurs when attackers use a valid session to gain unauthorized access to a system, information, or service  Targets authentication, which typically takes place at the beginning of a session, making session hijacking possible after that point  Relies on a basic understanding of how messages and their packets flow over the Internet
  • 15. Page 15 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Session Hijacking Process 1. Insert yourself between Party A and Party B. 2. Monitor the flow of packets using sniffing techniques. 3. Analyze and predict the sequence number of the packets. 4. Sever the connection between the two parties. 5. Seize control of the session. 6. Perform packet injection into the network.
  • 16. Page 16 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Identifying an Active Session  Session hijacking builds on sniffing  Adds the goal of not only observing traffic and sessions currently active on the network but also taking over a session that has authenticated access to the resource  For a session hijack to be successful, attacker must locate and identify a suitable session for hijacking  Sounds simple but is difficult due to network segments, switches, and encryption
  • 17. Page 17 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Identifying an Active Session (Cont.) Challenges Sequence numbers TCP packets have a unique 32-bit number embedded in header that identifies it and how it should be reassembled with other packets to regenerate original message Network segments Difficult to carry out attack if victim and attacker are on two different network segments separated by a switch; techniques similar to active sniffing are needed
  • 18. Page 18 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Identifying an Active Session (Cont.)  Sequence number facts: • Sequence numbers are 32-bit counters (integers). That means there are more than 4 billion possible sequence numbers. • Sequence numbers are used to tell the receiving machine what order the packets should go in when they are received. • An attacker must successfully determine or guess the sequence numbers to hijack a session.
  • 19. Page 19 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Identifying an Active Session (Cont.)
  • 20. Page 20 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Identifying an Active Session (Cont.)  Sequence number prediction: • When a client transmits a SYN packet to a server, the response will be a SYN/ACK. The client then responds to this SYN/ACK with an ACK. During this handshake, the starting sequence number will be assigned using a random method if the operating system supports this function. • If this sequence number is predictable, the attacker can initiate the connection to the server with a legitimate address and then open up a second connection from a forged address.
  • 21. Page 21 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Session Hijacking Tools Ethercap • A multiplatform tool that can perform man-in-the-middle attacks, ARP spoofing, and session hijacking Hunt • A commonly used tool designed to work on Ethernet-based networks in passive and active modes Juggernaut • A Linux network sniffer that provides the ability to hijack TCP sessions
  • 22. Page 22 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Session Hijacking Tools (Cont.) Paros HTTP Hijacker • A Java utility that is an HTTP/HTTPS proxy that allows you to intercept and edit HTTP messages in real time IP- Watcher • A commercial-grade tool that can perform session hijacking and monitor connections T-sight • A commercial offering that can hijack TCP sessions on a network
  • 23. Page 23 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Thwarting Session Hijacking Attacks Be proactive — use encryption Configure routers to block spoofed traffic from outside the protected network Use an intrusion detection system (IDS)
  • 24. Page 24 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Denial of Service (DoS) Attacks  Intended to prevent services from being delivered  Are frequently aimed to consume resources, but may also involve actual disruption of a service or server  Not limited to network attacks
  • 25. Page 25 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Categories of DoS Attacks Consumption of bandwidth Consumption of resources Exploitation of programming defects
  • 26. Page 26 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Consumption of Bandwidth Well-known forms of attacks Smurf Fraggle Chargen  Bandwidth exhaustion • Is in effect when the network bandwidth flowing to and from a machine is consumed to the point of exhaustion
  • 27. Page 27 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Consumption of Resources Synflood ICMP flood • Smurf attack • Ping flood Teardrop attack Reflected attack
  • 28. Page 28 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Exploitation of Programming Defects Ping of Death Teardrop Land
  • 29. Page 29 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Tools for DoS Attacks • Software designed to flood an older system with incorrectly formatted packets Jolt2 • Easy to use tool to launch DoS attacks via UDP, TCP, or HTTP LOIC (Low Orbit Ion Cannon) • Allows attack to launch DoS attacks that are hard to trace HULK (HTTP Unbearable Load King) • Easy to use HTTP DoS tool that uses the HTTP Post method Rudy (r-u-Dead-Yet)
  • 30. Page 30 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Distributed Denial of Service (DDoS) Attack  Uses hundreds or thousands of systems to conduct attack  Has primary and secondary victims  Attack can be difficult or impossible to track back to source  Defense is difficult, and impact is higher than DoS attack, due to number of attackers
  • 31. Page 31 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Tools for DDoS Attacks TFN LOIC HOIC Slowloris RUDY DDOSIM- Layer 7 DAVOSET
  • 32. Page 32 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Botnets and the Internet of Things (IoT)  Botnets • Consist of computers and devices that are infected with software such as those used in DDoS attacks • Can stretch across globe  Internet of Things (IoT) • Devices, appliances, vehicles, and other objects that have network communication hardware and software that allow them to connect to networks
  • 33. Page 33 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Botnets and the Internet of Things (IoT) (Cont.)  Botnets can: • Perform DDoS attacks • Send spam • Steal information • Perform clickfraud
  • 34. Page 34 Hacker Techniques, Tools, and Incident Handling © 2020 Jones and Bartlett Learning, LLC, an Ascend Learning Company www.jblearning.com All rights reserved. Summary  Network sniffing and traffic analysis  Session hijacking  Denial of service (DoS)  Distributed denial of service (DDoS) attacks  Botnets