SlideShare a Scribd company logo
1 of 30
ATTACKS AND THEIR
MITIGATIONS
BY
MUKESH CHAUDHARI
DIPAK
ABHIJEET
IIS THANE 2015
WARNING
This ppt is for educational purpose only
Misuse of it comes under cyber law
LIST OF ATTACKS
 TCP SYN FLOOD ATTACK
 ICMP FLOOD ATTACK
 ARP SPOOFING ATTACK
 SMURF ATTACK
 IP FRAGMENTATION ATTACK
 TCP HIJACKING ATTACK
 Reflector attack
TOOLS USED
 HPING3
 SCAPY
 ETTERCAP
 WIRESHARK
HPING3
 Description
hping3 is a network tool
able to send custom tcp/ip
packets and to display
target replies like ping
program does with icmp
replies. hping3 handle
fragmentation, arbitrary
packets body and size and
can be used in order to
transfer files encapsulated
under supported protocols.
 General syntax
Hping3[options][interface]target
ip
 Uses
 test firewall rules
 advanced port scanning
 path mtu discovery
 tracerout-under different
protocols
 remote os fingureprinting
 tcp/ip stack auditing
SOME IMPORTANT OPTIONS TO BE
USED IN HPING3
 -h –help
 -v –version
 -I –interface name
 --flood :Sent packets as
fast as possible, without
taking care to show
incoming replies
 -V –verbose
 -1 –icmp mode
 -2 –udp mode
 -8 –scan mode
 -a –spoof hostname
 -t –time to leave
 -f –fragments
 -p –port
 -w –window
 -F –to set fin flag
 -S –to set SYN flag
 -A –to set ACK flag
 -T –traceroute
 -d –datasize
 -P --push
SCAPY
 DESCRIPTION
Scapy is a powerful interactive packet manipulation program.
It is able to forge or decode packets of a wide number of
protocols, send them on the wire, capture them, match
requests and replies, and much more. It can easily
handlemost
tasks like scanning, tracerouting,probing, unit tests, attack
s or network discovery (it can replace hping, 85% of nmap,
arpspoof, arp-sk, arping, tcpdump, tethereal, p0f, etc.).
 SYNOPSIS
scapy [-h] [-s file]
USAGE
 Starting Scapy
Scapy’s interactive shell is run in a terminal session. Root privileges are
needed to send the packets, so we’re using sudo here:
 $ sudo scapy
Welcome to Scapy (2.0.1-dev)
>>>
 On Windows, please open a command prompt (cmd.exe) and make sure
that you have administrator privileges:
 C:>scapy
INFO: No IPv6 support in kernel
WARNING: No route found for IPv6 destination :: (no default route?)
Welcome to Scapy (2.0.1-dev)
>>>
OPTIONS AND COMMANDS
options
Options for scapy are:
-h display help screen and exit
-s FILE
use FILE to save/load session values (variables, functions,
intances, ...)
COMMANDS
Only the vital commands to begin are listed here for the moment.
ls() lists supported protocol layers. If a protocol layer is given as
parameter, lists its fields and types of fields.
lsc() lists some user commands. If a command is given as parameter,
its documentation is displayed.
conf this object contains the configuration.
EXAMPLES
 Test the robustness of a network
stack with invalid packets:
sr(IP(dst="172.16.1.1", ihl=2,
options="0x02",
version=3)/ICMP())
 Packet sniffing and dissection (with
a bpf filter or thetereal-like
output):
a=sniff(filter="tcp port 110")
a=sniff(prn = lambda x:
x.display)
 Sniffed packet reemission:
a=sniff(filter="tcp port 110")
sendp(a)
 Pcap file packet reemission:
sendp(rdpcap("file.cap"))
 Manual TCP traceroute:
sr(IP(dst="www.google.com",
ttl=(1,30))/TCP(seq=RandInt(),
sport=RandShort(), dport=dport)
 Protocol scan:
sr(IP(dst="172.16.1.28",
proto=(1,254)))
 ARP ping:
srp(Ether(dst="ff:ff:ff:ff:ff:ff")/
ARP(pdst="172.16.1.1/24"))
 ACK scan:
sr(IP(dst="172.16.1.28")/TCP(d
port=(1,1024), flags="A"))
 Passive OS fingerprinting:
sniff(prn=prnp0f)
 Active OS fingerprinting:
nmap_fp("172.16.1.232")
 ARP cache poisonning:
sendp(Ether(dst=tmac)/ARP(o
p="who-has", psrc=victim,
pdst=target))
 Reporting:
report_ports("192.168.2.34",
(20,30))
ETTERCAP AND WIRESHARK
 ETTERCAP
Ettercap is a free and open
source network security tool
for man-in-the-middle
attacks on LAN. It can be used for
computer network protocol analysis
and security auditing. Ettercap
works by putting the network
interface into promiscuous
mode and by ARP poisoning the
target machines
 WIRESHARK.
Wireshark is a free and open-
source packet analyzer used
for network troubleshooting,
analysis, software
&communications
protocol development, and
education. Wireshark is cross-
platform, using
the GTK+ widget toolkit in
current releases, and Qt in the
development version, to
implement its user interface,
and using pcap to capture
packets
TCP SYN FLOOD ATTACK
 TCP SYN Flooding
 Exploit state allocated at server after initial SYN packet
 Send a SYN and don’t reply with ACK
 Server will wait for 511 seconds for ACK
 Finite queue size for incomplete connections (1024)
 Once the queue is full it doesn’t accept requests
Command for SYN flood attack using hping3:
Hping3 –S –V --flood “taregt ip”
Using MSFCONSOLE
Use payload :- use auxilary/dos/tcp/syncflood
and set RHOST
PREVENTATION TECHNIQUES AGAINST SYN
FLOOD ATTACK
 Use of Firewall
 Enabling SYN cookies
SYN Cookies prevent an attacker from filling up your SYN queues
and make your services unreachable to the legitimate user.
On Linux, those are some settings you can use to enable and set up
SYN Cookies efficiently:
• echo 1 > /proc/sys/net/ipv4/tcp_syncookies
• echo 2048 /proc/sys/net/ipv4/tcp_max_syn_backlog
• echo 3 > /proc/sys/net/ipv4/tcp_synack_retries
ICMP FLOOD ATTACK
 An ICMP flood typically occurs when ICMP echo requests
overload its victim with so many requests that it expends all its
resources responding until it can no longer process valid
network traffic.
 Command for icmp flooding using hping
Hping3 -1 192.168.0.101 –flood
PROTECTION AGAINST ICMP FLOOD ATTACKS
 Use Firewall
 Setting up own server
In a ICMP/Ping flood, you can setup your server to ignore Pings, so
an attack will be only half-effective as your server won't consume
bandwidth replying the thousands of Pings its receiving.
You can do that by running this configuration:
echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all
And naturally, add this line to the file /etc/sysctl.conf:
net.ipv4.icmp_echo_ignore_all = 1
 Enabling ICMP Flood Protection by setting the ICMP flood threshold
value.
[edit]
user@host# set security screen ids-option 1000-icmp-flood icmp
flood threshold 1000
SMURF ATTACK
 Send ICMP ping packet with
spoofed IP source address to
a LAN which will broadcast to
all hosts on the LAN
 Each host will send a reply
packet to the spoofed IP
address leading to denial of
service
 Command using hping3:
Hping3 –icmp –spoof
‘target ip’ ‘broadcast
ip’ --flood
PROTECTION AGAINST SMURF ATTACK
 How to prevent your
network from being the
source of the attack:
 Apply filters to each customer
network
 Ingress:
Allow only those packets
with source addresses
within the customer’s
assigned netblocks
Apply filters to your
upstreams
 Egress:
Allow only those packets with
source addresses within your
netblocks to protect others
 Ingress:
Deny those packets with
source addresses within your
netblocks to protect yourself
 This also prevents other
forms of attacks as well
ARP POISONING & IP SPOOFING (MITM)
ATTACK
 A Man-In-The-Middle (MITM) attack is achieved when an attacker
poisons the ARP cache of two devices with the (48-bit) MAC address
of their Ethernet NIC (Network Interface Card). Once the ARP cache
has been successfully poisoned, each of the victim devices send all
their packets to the attacker when communicating to the other
device. This puts the attacker in the middle of the communications
path between the two victim devices; hence the name Man-In-The-
Middle (MITM) attack. It allows an attacker to easily monitor all
communication between victim devices.
ARP POISONING & IP SPOOFING (MITM)
ATTACK
 STEPS
• Start ettercap
• Select unifide sniffing
• Scan for host
• Select target 1 and target 2 from host list
• Then start arp poisoning and sniff
• See the packets using WIRESHARK
• Before closing ettercap stop the MIM attack
PREVENTION AGAINST ARP POISONING & IP
SPOOFING ATTACK
 Use of private Vlans
 To prevent IP spoofing happen in your network, the following are
some common practices:
1- Avoid using the source address authentication. Implement
cryptographic authentication system-wide.
2- Configuring your network to reject packets from the Net that
claim to originate from a local address.
3- Implementing ingress and egress filtering on the border
routers and implement an ACL (access control list) that blocks
private IP addresses on your downstream interface.
If you allow outside connections from trusted hosts, enable
encryption sessions at the router.
FILTERING
if src_addr is from 10.10.0.0
then drop
else forward
if src_addr is from
10.10.0.0
then forward
else drop
10.10.10.0
TCP SESSION HIJACKING
 TCP session hijacking is when a
hacker takes over a TCP session
between two machines. Since
most authentication only occurs
at the start of a TCP session, this
allows the hacker to gain access
to a machine.
 Categories of TCP Session
Hijacking
Based on the anticipation of
sequence numbers there are
two types of TCP hijacking:
 Man-in-the-middle (MITM)
 Blind Hijack
PREVENT SESSION HIJACKING
 Require the use of SSL encryption on all pages of
your website, or at least those pages that are used
to transmit cookies.
 Ensure your wireless network uses WPA
encryption.
 Provide a VPN to your users when they are away
from the office.
 Be very careful with your organization's social
networking accounts; only grant access to a small
number of well-trained personnel.
REFLECTOR ATTACK
sender
dst: reflector
src: victim
reflector
VICTIM
ip spoofed packet
Oops, a lot of
replies without
any request…
Command using hping3:
Hping3 -1 spoof 192.168.0.104 192.168.0.101 –flood
Using scapy:
Send(ip(src=“ip”, dst=“ip”)/icmp())
IP FRAGMENTATION ATTACK
 IP fragmentation is the process of breaking up a single Internet
Protocol (IP) datagram into multiple packets of smaller size so as to avoide
detection by network-based Intrusion Detection Systems (IDSs) anf firewall.
 IP allows packets to be broken down into fragments for more efficient transport
across various media
 The TCP packet (and its header) are carried in the IP packet
 One of the type of ip fragmentation attack is TINY FRAGEMENT ATTACK
 The tiny fragment attack is designed to fool a firewall or packet filter by creating an
initial fragment that is very small. It is so small, in fact, that it does not contain the
TCP port number. Instead, the TCP port number follows in the second packet.
 Because the packet filter is looking for the port number to make filtering decisions,
it may allow the tiny initial fragment to pass through. Also, it may allow the second
fragment (which includes the rest of the TCP header, including the port number)
through. Furthermore, an IDS may not process the fragments properly and
therefore may not notice the attack.
TINY FRAGMENT ATTACK
TINY FRAGMENT ATTACK
PREVENTING IP FRAGMENT ATTACK
 Prevention of the Tiny Fragment Attack In a router,
one can prevent this sort of attack by enforcing
certain limits on fragments passing through,
namely, that the first fragment be large enough to
contain all the necessary header information. There
are two ways to guarantee that the first fragment of
a "passed" packet includes all the required fields,
one direct, the other indirect.
CONCLUSION
BE SECURE
THANK YOU

More Related Content

What's hot

Cpu scheduling in operating System.
Cpu scheduling in operating System.Cpu scheduling in operating System.
Cpu scheduling in operating System.Ravi Kumar Patel
 
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...Soumen Santra
 
Message passing ( in computer science)
Message   passing  ( in   computer  science)Message   passing  ( in   computer  science)
Message passing ( in computer science)Computer_ at_home
 
Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]Ravindra Raju Kolahalam
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network SecurityAshok Reddy Medikonda
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelShweta Sharma
 

What's hot (20)

Tcpdump
TcpdumpTcpdump
Tcpdump
 
Os security issues
Os security issuesOs security issues
Os security issues
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Cpu scheduling in operating System.
Cpu scheduling in operating System.Cpu scheduling in operating System.
Cpu scheduling in operating System.
 
Basic cryptography
Basic cryptographyBasic cryptography
Basic cryptography
 
Scheduling algorithms
Scheduling algorithmsScheduling algorithms
Scheduling algorithms
 
Distributed Operating System_4
Distributed Operating System_4Distributed Operating System_4
Distributed Operating System_4
 
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...
CLOUD COMPUTING : BASIC CONCEPT REGARDING LOAD BALANCING AND Virtual Machine ...
 
Message passing ( in computer science)
Message   passing  ( in   computer  science)Message   passing  ( in   computer  science)
Message passing ( in computer science)
 
Ppt.1
Ppt.1Ppt.1
Ppt.1
 
Metasploit
MetasploitMetasploit
Metasploit
 
Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]
 
Lecture 2 process
Lecture 2   processLecture 2   process
Lecture 2 process
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
 
Port scanning
Port scanningPort scanning
Port scanning
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abel
 

Viewers also liked

Module 6 Session Hijacking
Module 6   Session HijackingModule 6   Session Hijacking
Module 6 Session Hijackingleminhvuong
 
Session Hijacking ppt
Session Hijacking pptSession Hijacking ppt
Session Hijacking pptHarsh Kevadia
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking Salman Memon
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security PresentationYosef Gamble
 
Packet sniffing in switched LANs
Packet sniffing in switched LANsPacket sniffing in switched LANs
Packet sniffing in switched LANsIshraq Al Fataftah
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)Prafull Johri
 
Scapyで作る・解析するパケット
Scapyで作る・解析するパケットScapyで作る・解析するパケット
Scapyで作る・解析するパケットTakaaki Hoyo
 
Spoofing
SpoofingSpoofing
SpoofingSanjeev
 

Viewers also liked (13)

Module 6 Session Hijacking
Module 6   Session HijackingModule 6   Session Hijacking
Module 6 Session Hijacking
 
Session Hijacking ppt
Session Hijacking pptSession Hijacking ppt
Session Hijacking ppt
 
Hacking
HackingHacking
Hacking
 
Session Hijacking
Session HijackingSession Hijacking
Session Hijacking
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
 
Packet sniffing in switched LANs
Packet sniffing in switched LANsPacket sniffing in switched LANs
Packet sniffing in switched LANs
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)
 
Packet Sniffing
Packet SniffingPacket Sniffing
Packet Sniffing
 
Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
Scapyで作る・解析するパケット
Scapyで作る・解析するパケットScapyで作る・解析するパケット
Scapyで作る・解析するパケット
 
Spoofing
SpoofingSpoofing
Spoofing
 

Similar to Attacks and their mitigations

Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Finalmasoodnt10
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasuresdkaya
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetDavid Sweigert
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxAsmaaLafi1
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksMartin Holovský
 
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpUs 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpOlli-Pekka Niemi
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksSecurity Session
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2sweta dargad
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical HackerDavid Sweigert
 
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdforderfabfirki
 

Similar to Attacks and their mitigations (20)

Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
3.Network
3.Network3.Network
3.Network
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
 
DDoS-bdNOG
DDoS-bdNOGDDoS-bdNOG
DDoS-bdNOG
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Scanning
ScanningScanning
Scanning
 
Firewall Facts
Firewall FactsFirewall Facts
Firewall Facts
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptx
 
6005679.ppt
6005679.ppt6005679.ppt
6005679.ppt
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpUs 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 
Best!
Best!Best!
Best!
 
6.Routing
6.Routing6.Routing
6.Routing
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
 

Recently uploaded

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Attacks and their mitigations

  • 1. ATTACKS AND THEIR MITIGATIONS BY MUKESH CHAUDHARI DIPAK ABHIJEET IIS THANE 2015
  • 2. WARNING This ppt is for educational purpose only Misuse of it comes under cyber law
  • 3. LIST OF ATTACKS  TCP SYN FLOOD ATTACK  ICMP FLOOD ATTACK  ARP SPOOFING ATTACK  SMURF ATTACK  IP FRAGMENTATION ATTACK  TCP HIJACKING ATTACK  Reflector attack
  • 4. TOOLS USED  HPING3  SCAPY  ETTERCAP  WIRESHARK
  • 5. HPING3  Description hping3 is a network tool able to send custom tcp/ip packets and to display target replies like ping program does with icmp replies. hping3 handle fragmentation, arbitrary packets body and size and can be used in order to transfer files encapsulated under supported protocols.  General syntax Hping3[options][interface]target ip  Uses  test firewall rules  advanced port scanning  path mtu discovery  tracerout-under different protocols  remote os fingureprinting  tcp/ip stack auditing
  • 6. SOME IMPORTANT OPTIONS TO BE USED IN HPING3  -h –help  -v –version  -I –interface name  --flood :Sent packets as fast as possible, without taking care to show incoming replies  -V –verbose  -1 –icmp mode  -2 –udp mode  -8 –scan mode  -a –spoof hostname  -t –time to leave  -f –fragments  -p –port  -w –window  -F –to set fin flag  -S –to set SYN flag  -A –to set ACK flag  -T –traceroute  -d –datasize  -P --push
  • 7. SCAPY  DESCRIPTION Scapy is a powerful interactive packet manipulation program. It is able to forge or decode packets of a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more. It can easily handlemost tasks like scanning, tracerouting,probing, unit tests, attack s or network discovery (it can replace hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, tethereal, p0f, etc.).  SYNOPSIS scapy [-h] [-s file]
  • 8. USAGE  Starting Scapy Scapy’s interactive shell is run in a terminal session. Root privileges are needed to send the packets, so we’re using sudo here:  $ sudo scapy Welcome to Scapy (2.0.1-dev) >>>  On Windows, please open a command prompt (cmd.exe) and make sure that you have administrator privileges:  C:>scapy INFO: No IPv6 support in kernel WARNING: No route found for IPv6 destination :: (no default route?) Welcome to Scapy (2.0.1-dev) >>>
  • 9. OPTIONS AND COMMANDS options Options for scapy are: -h display help screen and exit -s FILE use FILE to save/load session values (variables, functions, intances, ...) COMMANDS Only the vital commands to begin are listed here for the moment. ls() lists supported protocol layers. If a protocol layer is given as parameter, lists its fields and types of fields. lsc() lists some user commands. If a command is given as parameter, its documentation is displayed. conf this object contains the configuration.
  • 10. EXAMPLES  Test the robustness of a network stack with invalid packets: sr(IP(dst="172.16.1.1", ihl=2, options="0x02", version=3)/ICMP())  Packet sniffing and dissection (with a bpf filter or thetereal-like output): a=sniff(filter="tcp port 110") a=sniff(prn = lambda x: x.display)  Sniffed packet reemission: a=sniff(filter="tcp port 110") sendp(a)  Pcap file packet reemission: sendp(rdpcap("file.cap"))  Manual TCP traceroute: sr(IP(dst="www.google.com", ttl=(1,30))/TCP(seq=RandInt(), sport=RandShort(), dport=dport)  Protocol scan: sr(IP(dst="172.16.1.28", proto=(1,254)))  ARP ping: srp(Ether(dst="ff:ff:ff:ff:ff:ff")/ ARP(pdst="172.16.1.1/24"))  ACK scan: sr(IP(dst="172.16.1.28")/TCP(d port=(1,1024), flags="A"))  Passive OS fingerprinting: sniff(prn=prnp0f)  Active OS fingerprinting: nmap_fp("172.16.1.232")  ARP cache poisonning: sendp(Ether(dst=tmac)/ARP(o p="who-has", psrc=victim, pdst=target))  Reporting: report_ports("192.168.2.34", (20,30))
  • 11. ETTERCAP AND WIRESHARK  ETTERCAP Ettercap is a free and open source network security tool for man-in-the-middle attacks on LAN. It can be used for computer network protocol analysis and security auditing. Ettercap works by putting the network interface into promiscuous mode and by ARP poisoning the target machines  WIRESHARK. Wireshark is a free and open- source packet analyzer used for network troubleshooting, analysis, software &communications protocol development, and education. Wireshark is cross- platform, using the GTK+ widget toolkit in current releases, and Qt in the development version, to implement its user interface, and using pcap to capture packets
  • 12. TCP SYN FLOOD ATTACK  TCP SYN Flooding  Exploit state allocated at server after initial SYN packet  Send a SYN and don’t reply with ACK  Server will wait for 511 seconds for ACK  Finite queue size for incomplete connections (1024)  Once the queue is full it doesn’t accept requests Command for SYN flood attack using hping3: Hping3 –S –V --flood “taregt ip” Using MSFCONSOLE Use payload :- use auxilary/dos/tcp/syncflood and set RHOST
  • 13. PREVENTATION TECHNIQUES AGAINST SYN FLOOD ATTACK  Use of Firewall  Enabling SYN cookies SYN Cookies prevent an attacker from filling up your SYN queues and make your services unreachable to the legitimate user. On Linux, those are some settings you can use to enable and set up SYN Cookies efficiently: • echo 1 > /proc/sys/net/ipv4/tcp_syncookies • echo 2048 /proc/sys/net/ipv4/tcp_max_syn_backlog • echo 3 > /proc/sys/net/ipv4/tcp_synack_retries
  • 14. ICMP FLOOD ATTACK  An ICMP flood typically occurs when ICMP echo requests overload its victim with so many requests that it expends all its resources responding until it can no longer process valid network traffic.  Command for icmp flooding using hping Hping3 -1 192.168.0.101 –flood
  • 15. PROTECTION AGAINST ICMP FLOOD ATTACKS  Use Firewall  Setting up own server In a ICMP/Ping flood, you can setup your server to ignore Pings, so an attack will be only half-effective as your server won't consume bandwidth replying the thousands of Pings its receiving. You can do that by running this configuration: echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all And naturally, add this line to the file /etc/sysctl.conf: net.ipv4.icmp_echo_ignore_all = 1  Enabling ICMP Flood Protection by setting the ICMP flood threshold value. [edit] user@host# set security screen ids-option 1000-icmp-flood icmp flood threshold 1000
  • 16. SMURF ATTACK  Send ICMP ping packet with spoofed IP source address to a LAN which will broadcast to all hosts on the LAN  Each host will send a reply packet to the spoofed IP address leading to denial of service  Command using hping3: Hping3 –icmp –spoof ‘target ip’ ‘broadcast ip’ --flood
  • 17. PROTECTION AGAINST SMURF ATTACK  How to prevent your network from being the source of the attack:  Apply filters to each customer network  Ingress: Allow only those packets with source addresses within the customer’s assigned netblocks Apply filters to your upstreams  Egress: Allow only those packets with source addresses within your netblocks to protect others  Ingress: Deny those packets with source addresses within your netblocks to protect yourself  This also prevents other forms of attacks as well
  • 18. ARP POISONING & IP SPOOFING (MITM) ATTACK  A Man-In-The-Middle (MITM) attack is achieved when an attacker poisons the ARP cache of two devices with the (48-bit) MAC address of their Ethernet NIC (Network Interface Card). Once the ARP cache has been successfully poisoned, each of the victim devices send all their packets to the attacker when communicating to the other device. This puts the attacker in the middle of the communications path between the two victim devices; hence the name Man-In-The- Middle (MITM) attack. It allows an attacker to easily monitor all communication between victim devices.
  • 19. ARP POISONING & IP SPOOFING (MITM) ATTACK  STEPS • Start ettercap • Select unifide sniffing • Scan for host • Select target 1 and target 2 from host list • Then start arp poisoning and sniff • See the packets using WIRESHARK • Before closing ettercap stop the MIM attack
  • 20. PREVENTION AGAINST ARP POISONING & IP SPOOFING ATTACK  Use of private Vlans  To prevent IP spoofing happen in your network, the following are some common practices: 1- Avoid using the source address authentication. Implement cryptographic authentication system-wide. 2- Configuring your network to reject packets from the Net that claim to originate from a local address. 3- Implementing ingress and egress filtering on the border routers and implement an ACL (access control list) that blocks private IP addresses on your downstream interface. If you allow outside connections from trusted hosts, enable encryption sessions at the router.
  • 21. FILTERING if src_addr is from 10.10.0.0 then drop else forward if src_addr is from 10.10.0.0 then forward else drop 10.10.10.0
  • 22. TCP SESSION HIJACKING  TCP session hijacking is when a hacker takes over a TCP session between two machines. Since most authentication only occurs at the start of a TCP session, this allows the hacker to gain access to a machine.  Categories of TCP Session Hijacking Based on the anticipation of sequence numbers there are two types of TCP hijacking:  Man-in-the-middle (MITM)  Blind Hijack
  • 23. PREVENT SESSION HIJACKING  Require the use of SSL encryption on all pages of your website, or at least those pages that are used to transmit cookies.  Ensure your wireless network uses WPA encryption.  Provide a VPN to your users when they are away from the office.  Be very careful with your organization's social networking accounts; only grant access to a small number of well-trained personnel.
  • 24. REFLECTOR ATTACK sender dst: reflector src: victim reflector VICTIM ip spoofed packet Oops, a lot of replies without any request… Command using hping3: Hping3 -1 spoof 192.168.0.104 192.168.0.101 –flood Using scapy: Send(ip(src=“ip”, dst=“ip”)/icmp())
  • 25. IP FRAGMENTATION ATTACK  IP fragmentation is the process of breaking up a single Internet Protocol (IP) datagram into multiple packets of smaller size so as to avoide detection by network-based Intrusion Detection Systems (IDSs) anf firewall.  IP allows packets to be broken down into fragments for more efficient transport across various media  The TCP packet (and its header) are carried in the IP packet  One of the type of ip fragmentation attack is TINY FRAGEMENT ATTACK  The tiny fragment attack is designed to fool a firewall or packet filter by creating an initial fragment that is very small. It is so small, in fact, that it does not contain the TCP port number. Instead, the TCP port number follows in the second packet.  Because the packet filter is looking for the port number to make filtering decisions, it may allow the tiny initial fragment to pass through. Also, it may allow the second fragment (which includes the rest of the TCP header, including the port number) through. Furthermore, an IDS may not process the fragments properly and therefore may not notice the attack.
  • 28. PREVENTING IP FRAGMENT ATTACK  Prevention of the Tiny Fragment Attack In a router, one can prevent this sort of attack by enforcing certain limits on fragments passing through, namely, that the first fragment be large enough to contain all the necessary header information. There are two ways to guarantee that the first fragment of a "passed" packet includes all the required fields, one direct, the other indirect.