SlideShare a Scribd company logo
1 of 62
Download to read offline
CNIT 152:
Incident
Response
9 Network Evidence
Updated 10-8-18
The Case for Network
Monitoring
Types of Network Monitoring
Types of Network Monitoring
1. Event-based alerts
2. Packet captures
3. Session information
4. High-level statistics
Types of Network Monitoring
ā€¢ Event-based alerts
ā€¢ Snort, Suricata, SourceFire, RSA NetWitness
ā€¢ Require rule sets
ā€¢ Provides real-time notiļ¬cation
Types of Network Monitoring
ā€¢ Headers or full packets
ā€¢ Helps to identify scope of data theft
ā€¢ Capture actions done with interactive shells
ā€¢ Closely monitor malware communicating with
remote sites
Types of Network Monitoring
ā€¢ High-level statistics showing type and number
of packets
ā€¢ Can reveal interesting information on
activities that are not otherwise detectable
Event-Based Alert
Monitoring
ā€¢ Most common type
ā€¢ Based on rules or thresholds
ā€¢ Events are generated by Network Intrusion
Detection Systems (NIDS)
ā€¢ Or by software that monitors trafļ¬c patterns
and ļ¬‚ows
ā€¢ Standard tools: Snort and Suricata
Indicators (or Signatures)
ā€¢ Matched against trafļ¬c observed by the network
sensor
ā€¢ Simple indicators
ā€¢ Such as IP address + port
ā€¢ "Cheap" (small load on sensor)
ā€¢ Complex indicators
ā€¢ Session reconstruction or string matching
ā€¢ Can burden the sensor so much it drops
packets
Example Snort Rule
ā€¢ This rule detects SSH Brute Force attacks
ā€¢ Depth: how many bytes of packet to read
ā€¢ Links Ch 9a, 9b
alert tcp $EXTERNAL_NET any -> $HOME_NET 22
(msg:"INDICATOR-SCAN SSH
brute force login attempt";
flow:to_server,established; content:"SSH-";
depth:4; detection_filter:track by_src, count 5,
seconds 60;
metadata:service ssh; classtype:misc-activity;
sid:19559; rev:5;)
alert_fast
ā€¢ Put this in Snort conļ¬guration ļ¬le
ā€¢ output alert_fast alerts.txt
ā€¢ Simplest output module for Snort
ā€¢ Puts text into a ļ¬le
Detect Fake SSL Certiļ¬cate
ā€¢ Detects a speciļ¬c fake certiļ¬cate used by an
APT group identiļ¬ed by Mandiant in 2003
ā€¢ Written by Emerging Threats
ā€¢ Matches serial number and Issuer string
ā€¢ Link Ch 9h
Header and Full Packet
Logging
ā€¢ Two distinct purposes
ā€¢ To help IR team generate signatures, monitor
activity, or identify stolen data
ā€¢ Collect evidence for an administrative or legal
matter
ā€¢ Consider whether to treat packet captures as
evidence and generate a chain of custody
Thoroughness
ā€¢ IDS systems can retain the full session that
generated an alert
ā€¢ But for targeted collection against speciļ¬c
subjects, use tcpdump or Wireshark
tcpdump
ā€¢ Complete packet capture of an HTTP request
ā€¢ Done with "tcpdump -X"
ā€¢ Limiting capture to 64 bytes captures only the
headers (called "trap and trace" by law
enforcement)
Statistical Monitoring
ā€¢ Cisco NetFlow
ā€¢ Number of packets & bytes in each "ļ¬‚ow" (session)
Statistical Monitoring
Commercial
visualization
products
available from
Fluke, HP,
Solarwinds, and
IBM
Link Ch 9c
ļ¬‚ow-tools and argus
ā€¢ Open-source
ā€¢ Convert pcap ļ¬le (from tcpdump) to Argus format
ā€¢ Graph all packets > 68 bytes from server1 by port
number
Setting Up a Network
Monitoring System
Simple Method
ā€¢ Deploy laptops or 1U servers
with hardware network taps
ā€¢ Snort + tcpdump works
ā€¢ Best if you are setting up
monitoring after an incident
is detected--fast & easy
IDS Limitations
ā€¢ IDS platforms cannot reliably perform both
intrusion detection and network surveillance
simultaneously
ā€¢ If you set an IDS to capture full-content, its
effectiveness as a sensor will diminish
Effective Network
Surveillance
Hardware
ā€¢ Difļ¬cult to collect and store every packet
traversing high-speed links
ā€¢ Recommended:
ā€¢ 1U servers from large manufacturers
ā€¢ Linux-based network monitoring distributions
ā€¢ Linux now outperforms FreeBSD
ā€¢ For best performance, use NTOP's PF_RING
network socket, not the default AF_PACKET
interface
Before an Incident
ā€¢ If your organization plans ahead
ā€¢ Commercial solutions that combine Snort-style
alerting wth storage
ā€¢ Solera Network's DeepSea appliance
ā€¢ RSA's NetWitness platform
Security Onion
ā€¢ Free Linux distribution, with kernel patched
installed (securityonion.net)
ā€¢ Includes analysis tools
Deploying the Network
Sensor
Major Network Changes
ā€¢ May facilitate network surveillance
ā€¢ Ex: route all company locations through a
single Internet connection with MPLS
(Multiprotocol Label Switching), not a
separate ISP for each ofļ¬ce
Secure Sensor Deployment
ā€¢ Place network sensor in a locked room, to
maintain chain of custody
ā€¢ Patch the OS, keep it up to date
ā€¢ Protect it from unauthorized access
ā€¢ Document everything
ā€¢ Review logs
ā€¢ Use Tripwire to ensure integrity of OS
Evaluating Your Network
Monitor
ā€¢ Is it receiving the trafļ¬c you want to monitor?
ā€¢ Is the hardware responsive enough to
achieve your goals?
ā€¢ Create signatures to detect test trafļ¬c and
test your monitor
ā€¢ Such as a nonexistent URL
ā€¢ Performance metrics in logs will tell you if the
sensor is dropping packets
Network Data Analysis
General Principles
ā€¢ Wireshark is excellent
ā€¢ Especially with custom decoders, written in
Lua or C
ā€¢ Don't hunt through large packet captures
looking for something new
ā€¢ Limit the scope
ā€¢ Use targeted queries that follow your leads and
answer investigative questions
Data Theft Scenario
ā€¢ On Dec. 3, 2013, your investigation starts
ā€¢ Two days ago, an attacker accessed a user's
desktop system
ā€¢ Ran rar.exe and ftp.exe once each
ā€¢ You have complete packet capture data
Prefetch
ā€¢ Shows exact date and time ftp.exe was executed
ā€¢ Dec. 1, 2013 at 00:57 UTC
ā€¢ Interviews tell you that RAR and FTP are not
used normally on that workstation
PCAP File
ā€¢ 73 FTP sessions on the date in question
ā€¢ 2 are active during the time of interest
ā€¢ Download PCAP ļ¬les from link Ch 9e
ā€¢ Statistics, Conversations, TCP tab
ā€¢ Select conversation, Follow Stream
Stream 0: FTP (Port 21)
ā€¢ Control trafļ¬c
Stream 1: FTP-Data (Port 20)
ā€¢ A RAR ļ¬le
being
transferred
ā€¢ Show data as
"Raw"
ā€¢ Save the ļ¬le
as ļ¬le.rar
with "Save
as"
edi-source.bin RAR
ā€¢ From
second
pcap ļ¬le
Password
ā€¢ The RARs are password-protected
ā€¢ We can see the names of ļ¬les and folders, but
not extract them
ā€¢ A forensic examiner could search for command
lines using RAR.exe on the system, which might
contain the password
ā€¢ Password cracking tools might help, but they
are slow
Is the Process Automated?
ā€¢ Look for typographical errors
ā€¢ Look at timing between steps of the attack
ā€¢ Timing below indicates a human user
File from First Session
ā€¢ pwdump hacking tool, steals password hashes
Webshell Reconnaissance
Scenario
ā€¢ IDS detects a port scan coming from your DMZ
ā€¢ From an Apache & MySQL server, on Windows,
at 203.0.113.101
ā€¢ Interviews: no authorized port scan was run at
that time
ā€¢ Login history shows no user logged in to the
server at that time
Apache Server Logs
ā€¢ Large number of requests at the time of interest
ā€¢ From an external IP address you don't recognize
ā€¢ Many different pages requested
ā€¢ Then many requests of the "/apps/login.php"
page
PHP Shell
ā€¢ Many POST requests to "/apps/login.php"
ā€¢ Then GET requests to "/tmpbkxcn.php"
ā€¢ Containing strings such as
ā€¢ cmd=netstat
ā€¢ cmd=tasklist
Wireshark
ā€¢ Data is encrypted with HTTPS (SSL)
SSL Encryption
ā€¢ New versions of TLS have Forward Secrecy
ā€¢ A different key for each session, using a
"session master secret"
ā€¢ Older versions of TLS
ā€¢ All data can be decrypted with the RSA private
key on the server
Importing the Key
ā€¢ In Wirehark
ā€¢ Wireshark,
Preferences,
Protocols,
SSL
ā€¢ In "RSA keys
list" line,
click Edit
ā€¢ "Decrypted SSL data" tab appears at bottom
ā€¢ User-Agent: sqlmap (a common hacking tool)
Exporting Decrypted Data
ā€¢ File, Export PDUs to File, OSI Layer 7
ā€¢ Produces decrypted HTTP packets
Decrypted Data
PHP Shell Upload
ā€¢ From second PCAP ļ¬le
Commands
NetWitness Investigator
ā€¢ Sorts trafļ¬c
by protocol
ā€¢ 32-bit
version
seems to be
gone
Collect Logs Generated
from Network Events
Examples
Examples
Network-Based Logs
ā€¢ Server-based logs are ļ¬les on the individual
systems
ā€¢ May be altered or deleted by the attacker
ā€¢ Network-based logs may be more reliable
ā€¢ Especially if network devices are physically
and electronically secured
Log Aggregation
ā€¢ Log aggregation is difļ¬cult because:
ā€¢ Logs are in different formats
ā€¢ Originate from different operating systems
ā€¢ May require special software to access and
read
ā€¢ May have inaccurate timestamps
CNIT 152: 9 Network Evidence

More Related Content

What's hot

BGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and DiscussionBGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and DiscussionAPNIC
Ā 
Three Ways Kamailio Can Help Your FreeSWITCH Deployment
Three Ways Kamailio Can Help Your FreeSWITCH DeploymentThree Ways Kamailio Can Help Your FreeSWITCH Deployment
Three Ways Kamailio Can Help Your FreeSWITCH DeploymentFred Posner
Ā 
Firewall basics
Firewall basicsFirewall basics
Firewall basicsFredrick Hall
Ā 
Providing Local DNS with pfSense - pfSense Hangout August 2016
Providing Local DNS with pfSense - pfSense Hangout August 2016Providing Local DNS with pfSense - pfSense Hangout August 2016
Providing Local DNS with pfSense - pfSense Hangout August 2016Netgate
Ā 
Cloudflare Argo - Overview
Cloudflare Argo - OverviewCloudflare Argo - Overview
Cloudflare Argo - OverviewVu Long Tran
Ā 
11 palo alto user-id concepts
11 palo alto user-id concepts11 palo alto user-id concepts
11 palo alto user-id conceptsMostafa El Lathy
Ā 
Zabbix for Monitoring
Zabbix for MonitoringZabbix for Monitoring
Zabbix for MonitoringGLC Networks
Ā 
Customizing the Look of Lotus Notes 8
Customizing the Look of Lotus Notes 8Customizing the Look of Lotus Notes 8
Customizing the Look of Lotus Notes 8dominion
Ā 
Worst Splunk practices...and how to fix them
Worst Splunk practices...and how to fix themWorst Splunk practices...and how to fix them
Worst Splunk practices...and how to fix themSplunk
Ā 
Observability, Distributed Tracing, and Open Source: The Missing Primer
Observability, Distributed Tracing, and Open Source: The Missing PrimerObservability, Distributed Tracing, and Open Source: The Missing Primer
Observability, Distributed Tracing, and Open Source: The Missing PrimerVMware Tanzu
Ā 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureBeau Bullock
Ā 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy conceptMostafa El Lathy
Ā 
OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)Jooho Lee
Ā 
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Netgate
Ā 
MUM Melbourne : Build Enterprise Wireless with CAPsMAN
MUM Melbourne : Build Enterprise Wireless with CAPsMANMUM Melbourne : Build Enterprise Wireless with CAPsMAN
MUM Melbourne : Build Enterprise Wireless with CAPsMANGLC Networks
Ā 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonAPNIC
Ā 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitToni de la Fuente
Ā 

What's hot (20)

BGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and DiscussionBGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and Discussion
Ā 
Three Ways Kamailio Can Help Your FreeSWITCH Deployment
Three Ways Kamailio Can Help Your FreeSWITCH DeploymentThree Ways Kamailio Can Help Your FreeSWITCH Deployment
Three Ways Kamailio Can Help Your FreeSWITCH Deployment
Ā 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
Ā 
Firewall basics
Firewall basicsFirewall basics
Firewall basics
Ā 
Providing Local DNS with pfSense - pfSense Hangout August 2016
Providing Local DNS with pfSense - pfSense Hangout August 2016Providing Local DNS with pfSense - pfSense Hangout August 2016
Providing Local DNS with pfSense - pfSense Hangout August 2016
Ā 
Port scanning
Port scanningPort scanning
Port scanning
Ā 
Cloudflare Argo - Overview
Cloudflare Argo - OverviewCloudflare Argo - Overview
Cloudflare Argo - Overview
Ā 
11 palo alto user-id concepts
11 palo alto user-id concepts11 palo alto user-id concepts
11 palo alto user-id concepts
Ā 
Zabbix for Monitoring
Zabbix for MonitoringZabbix for Monitoring
Zabbix for Monitoring
Ā 
Customizing the Look of Lotus Notes 8
Customizing the Look of Lotus Notes 8Customizing the Look of Lotus Notes 8
Customizing the Look of Lotus Notes 8
Ā 
Worst Splunk practices...and how to fix them
Worst Splunk practices...and how to fix themWorst Splunk practices...and how to fix them
Worst Splunk practices...and how to fix them
Ā 
Observability, Distributed Tracing, and Open Source: The Missing Primer
Observability, Distributed Tracing, and Open Source: The Missing PrimerObservability, Distributed Tracing, and Open Source: The Missing Primer
Observability, Distributed Tracing, and Open Source: The Missing Primer
Ā 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: Azure
Ā 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept
Ā 
OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)
Ā 
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Ā 
MUM Melbourne : Build Enterprise Wireless with CAPsMAN
MUM Melbourne : Build Enterprise Wireless with CAPsMANMUM Melbourne : Build Enterprise Wireless with CAPsMAN
MUM Melbourne : Build Enterprise Wireless with CAPsMAN
Ā 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff Huston
Ā 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
Ā 
Metasploit Humla for Beginner
Metasploit Humla for BeginnerMetasploit Humla for Beginner
Metasploit Humla for Beginner
Ā 

Similar to CNIT 152: 9 Network Evidence

CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence Sam Bowne
Ā 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceSam Bowne
Ā 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
Ā 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferenceCengage Learning
Ā 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
Ā 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxArifinChowdhury2
Ā 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Jakub Botwicz
Ā 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisGTKlondike
Ā 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationSam Bowne
Ā 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security PresentationWajahat Rajab
Ā 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Chris Sistrunk
Ā 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laShainaBoling829
Ā 

Similar to CNIT 152: 9 Network Evidence (20)

CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Ā 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Ā 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
Ā 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
Ā 
Security tools
Security toolsSecurity tools
Security tools
Ā 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
Ā 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Ā 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
Ā 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
Ā 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
Ā 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptx
Ā 
Unit08
Unit08Unit08
Unit08
Ā 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Ā 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
Ā 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Ā 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security Presentation
Ā 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
Ā 
snort.ppt
snort.pptsnort.ppt
snort.ppt
Ā 
1.SNORT.pdf
1.SNORT.pdf1.SNORT.pdf
1.SNORT.pdf
Ā 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
Ā 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
CyberwarSam Bowne
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
Ā 
10 RSA
10 RSA10 RSA
10 RSASam Bowne
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
Ā 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
Ā 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Ā 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Ā 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Ā 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Ā 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Ā 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Ā 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Ā 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Ā 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Ā 
10 RSA
10 RSA10 RSA
10 RSA
Ā 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Ā 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Ā 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Ā 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Ā 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Ā 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Ā 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Ā 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Ā 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Ā 

Recently uploaded

mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
Ā 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
Ā 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
Ā 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
Ā 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
Ā 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
Ā 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
Ā 
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
Ā 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
Ā 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
Ā 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
Ā 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptxPoojaSen20
Ā 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
Ā 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
Ā 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
Ā 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
Ā 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
Ā 

Recently uploaded (20)

mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
Ā 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
Ā 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
Ā 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Ā 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
Ā 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
Ā 
Model Call Girl in Bikash Puri Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Bikash Puri  Delhi reach out to us at šŸ”9953056974šŸ”Model Call Girl in Bikash Puri  Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Bikash Puri Delhi reach out to us at šŸ”9953056974šŸ”
Ā 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
Ā 
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
ā€œOh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
Ā 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Ā 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
Ā 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
Ā 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptx
Ā 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
Ā 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
Ā 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
Ā 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
Ā 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
Ā 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
Ā 
CĆ³digo Creativo y Arte de Software | Unidad 1
CĆ³digo Creativo y Arte de Software | Unidad 1CĆ³digo Creativo y Arte de Software | Unidad 1
CĆ³digo Creativo y Arte de Software | Unidad 1
Ā 

CNIT 152: 9 Network Evidence

  • 1. CNIT 152: Incident Response 9 Network Evidence Updated 10-8-18
  • 2. The Case for Network Monitoring
  • 3. Types of Network Monitoring
  • 4. Types of Network Monitoring 1. Event-based alerts 2. Packet captures 3. Session information 4. High-level statistics
  • 5. Types of Network Monitoring ā€¢ Event-based alerts ā€¢ Snort, Suricata, SourceFire, RSA NetWitness ā€¢ Require rule sets ā€¢ Provides real-time notiļ¬cation
  • 6. Types of Network Monitoring ā€¢ Headers or full packets ā€¢ Helps to identify scope of data theft ā€¢ Capture actions done with interactive shells ā€¢ Closely monitor malware communicating with remote sites
  • 7. Types of Network Monitoring ā€¢ High-level statistics showing type and number of packets ā€¢ Can reveal interesting information on activities that are not otherwise detectable
  • 8. Event-Based Alert Monitoring ā€¢ Most common type ā€¢ Based on rules or thresholds ā€¢ Events are generated by Network Intrusion Detection Systems (NIDS) ā€¢ Or by software that monitors trafļ¬c patterns and ļ¬‚ows ā€¢ Standard tools: Snort and Suricata
  • 9. Indicators (or Signatures) ā€¢ Matched against trafļ¬c observed by the network sensor ā€¢ Simple indicators ā€¢ Such as IP address + port ā€¢ "Cheap" (small load on sensor) ā€¢ Complex indicators ā€¢ Session reconstruction or string matching ā€¢ Can burden the sensor so much it drops packets
  • 10. Example Snort Rule ā€¢ This rule detects SSH Brute Force attacks ā€¢ Depth: how many bytes of packet to read ā€¢ Links Ch 9a, 9b alert tcp $EXTERNAL_NET any -> $HOME_NET 22 (msg:"INDICATOR-SCAN SSH brute force login attempt"; flow:to_server,established; content:"SSH-"; depth:4; detection_filter:track by_src, count 5, seconds 60; metadata:service ssh; classtype:misc-activity; sid:19559; rev:5;)
  • 11. alert_fast ā€¢ Put this in Snort conļ¬guration ļ¬le ā€¢ output alert_fast alerts.txt ā€¢ Simplest output module for Snort ā€¢ Puts text into a ļ¬le
  • 12. Detect Fake SSL Certiļ¬cate ā€¢ Detects a speciļ¬c fake certiļ¬cate used by an APT group identiļ¬ed by Mandiant in 2003 ā€¢ Written by Emerging Threats ā€¢ Matches serial number and Issuer string ā€¢ Link Ch 9h
  • 13. Header and Full Packet Logging ā€¢ Two distinct purposes ā€¢ To help IR team generate signatures, monitor activity, or identify stolen data ā€¢ Collect evidence for an administrative or legal matter ā€¢ Consider whether to treat packet captures as evidence and generate a chain of custody
  • 14. Thoroughness ā€¢ IDS systems can retain the full session that generated an alert ā€¢ But for targeted collection against speciļ¬c subjects, use tcpdump or Wireshark
  • 15. tcpdump ā€¢ Complete packet capture of an HTTP request ā€¢ Done with "tcpdump -X" ā€¢ Limiting capture to 64 bytes captures only the headers (called "trap and trace" by law enforcement)
  • 16. Statistical Monitoring ā€¢ Cisco NetFlow ā€¢ Number of packets & bytes in each "ļ¬‚ow" (session)
  • 18. ļ¬‚ow-tools and argus ā€¢ Open-source ā€¢ Convert pcap ļ¬le (from tcpdump) to Argus format ā€¢ Graph all packets > 68 bytes from server1 by port number
  • 19.
  • 20.
  • 21.
  • 22. Setting Up a Network Monitoring System
  • 23. Simple Method ā€¢ Deploy laptops or 1U servers with hardware network taps ā€¢ Snort + tcpdump works ā€¢ Best if you are setting up monitoring after an incident is detected--fast & easy
  • 24. IDS Limitations ā€¢ IDS platforms cannot reliably perform both intrusion detection and network surveillance simultaneously ā€¢ If you set an IDS to capture full-content, its effectiveness as a sensor will diminish
  • 26. Hardware ā€¢ Difļ¬cult to collect and store every packet traversing high-speed links ā€¢ Recommended: ā€¢ 1U servers from large manufacturers ā€¢ Linux-based network monitoring distributions ā€¢ Linux now outperforms FreeBSD ā€¢ For best performance, use NTOP's PF_RING network socket, not the default AF_PACKET interface
  • 27. Before an Incident ā€¢ If your organization plans ahead ā€¢ Commercial solutions that combine Snort-style alerting wth storage ā€¢ Solera Network's DeepSea appliance ā€¢ RSA's NetWitness platform
  • 28. Security Onion ā€¢ Free Linux distribution, with kernel patched installed (securityonion.net) ā€¢ Includes analysis tools
  • 30. Major Network Changes ā€¢ May facilitate network surveillance ā€¢ Ex: route all company locations through a single Internet connection with MPLS (Multiprotocol Label Switching), not a separate ISP for each ofļ¬ce
  • 31. Secure Sensor Deployment ā€¢ Place network sensor in a locked room, to maintain chain of custody ā€¢ Patch the OS, keep it up to date ā€¢ Protect it from unauthorized access ā€¢ Document everything ā€¢ Review logs ā€¢ Use Tripwire to ensure integrity of OS
  • 32. Evaluating Your Network Monitor ā€¢ Is it receiving the trafļ¬c you want to monitor? ā€¢ Is the hardware responsive enough to achieve your goals? ā€¢ Create signatures to detect test trafļ¬c and test your monitor ā€¢ Such as a nonexistent URL ā€¢ Performance metrics in logs will tell you if the sensor is dropping packets
  • 34. General Principles ā€¢ Wireshark is excellent ā€¢ Especially with custom decoders, written in Lua or C ā€¢ Don't hunt through large packet captures looking for something new ā€¢ Limit the scope ā€¢ Use targeted queries that follow your leads and answer investigative questions
  • 35. Data Theft Scenario ā€¢ On Dec. 3, 2013, your investigation starts ā€¢ Two days ago, an attacker accessed a user's desktop system ā€¢ Ran rar.exe and ftp.exe once each ā€¢ You have complete packet capture data
  • 36. Prefetch ā€¢ Shows exact date and time ftp.exe was executed ā€¢ Dec. 1, 2013 at 00:57 UTC ā€¢ Interviews tell you that RAR and FTP are not used normally on that workstation
  • 37. PCAP File ā€¢ 73 FTP sessions on the date in question ā€¢ 2 are active during the time of interest ā€¢ Download PCAP ļ¬les from link Ch 9e
  • 38. ā€¢ Statistics, Conversations, TCP tab ā€¢ Select conversation, Follow Stream
  • 39. Stream 0: FTP (Port 21) ā€¢ Control trafļ¬c
  • 40. Stream 1: FTP-Data (Port 20) ā€¢ A RAR ļ¬le being transferred ā€¢ Show data as "Raw" ā€¢ Save the ļ¬le as ļ¬le.rar with "Save as"
  • 42. Password ā€¢ The RARs are password-protected ā€¢ We can see the names of ļ¬les and folders, but not extract them ā€¢ A forensic examiner could search for command lines using RAR.exe on the system, which might contain the password ā€¢ Password cracking tools might help, but they are slow
  • 43. Is the Process Automated? ā€¢ Look for typographical errors ā€¢ Look at timing between steps of the attack ā€¢ Timing below indicates a human user
  • 44. File from First Session ā€¢ pwdump hacking tool, steals password hashes
  • 45. Webshell Reconnaissance Scenario ā€¢ IDS detects a port scan coming from your DMZ ā€¢ From an Apache & MySQL server, on Windows, at 203.0.113.101 ā€¢ Interviews: no authorized port scan was run at that time ā€¢ Login history shows no user logged in to the server at that time
  • 46. Apache Server Logs ā€¢ Large number of requests at the time of interest ā€¢ From an external IP address you don't recognize ā€¢ Many different pages requested ā€¢ Then many requests of the "/apps/login.php" page
  • 47. PHP Shell ā€¢ Many POST requests to "/apps/login.php" ā€¢ Then GET requests to "/tmpbkxcn.php" ā€¢ Containing strings such as ā€¢ cmd=netstat ā€¢ cmd=tasklist
  • 48. Wireshark ā€¢ Data is encrypted with HTTPS (SSL)
  • 49. SSL Encryption ā€¢ New versions of TLS have Forward Secrecy ā€¢ A different key for each session, using a "session master secret" ā€¢ Older versions of TLS ā€¢ All data can be decrypted with the RSA private key on the server
  • 50. Importing the Key ā€¢ In Wirehark ā€¢ Wireshark, Preferences, Protocols, SSL ā€¢ In "RSA keys list" line, click Edit
  • 51. ā€¢ "Decrypted SSL data" tab appears at bottom ā€¢ User-Agent: sqlmap (a common hacking tool)
  • 52. Exporting Decrypted Data ā€¢ File, Export PDUs to File, OSI Layer 7 ā€¢ Produces decrypted HTTP packets
  • 54. PHP Shell Upload ā€¢ From second PCAP ļ¬le
  • 56. NetWitness Investigator ā€¢ Sorts trafļ¬c by protocol ā€¢ 32-bit version seems to be gone
  • 57. Collect Logs Generated from Network Events
  • 60. Network-Based Logs ā€¢ Server-based logs are ļ¬les on the individual systems ā€¢ May be altered or deleted by the attacker ā€¢ Network-based logs may be more reliable ā€¢ Especially if network devices are physically and electronically secured
  • 61. Log Aggregation ā€¢ Log aggregation is difļ¬cult because: ā€¢ Logs are in different formats ā€¢ Originate from different operating systems ā€¢ May require special software to access and read ā€¢ May have inaccurate timestamps