SlideShare a Scribd company logo
IP SPOOFING
Overview
 ISO-OSI Model
 Network Layer
 History of IP
 IP spoofing
 How IP Spoofing works?
 Types of IP spoofing attack
Blind spoofing
Non blind spoofing
Man in the middle
Dos attack
• Why spoofing is easy
• Misconception of IP spoofing
• Detection of IP spoofing
• Prevention of IP spoofing
• Is IP Spoofing a real risk?
• Conclusion
ISO-OSI Model
Network Layer
 The network layer is the third level of the Open Systems
Interconnection Model (OSI Model) and it is the layer
that provides data routing paths for network
communication.
 The network layer is considered the backbone of the OSI
Model.
 Network layer protocols exist in every host or router.
The router examines the header fields of all the IP
packets that pass through it.
 Internet Protocol and Netware IPX/SPX are the most
common protocols associated with the network layer
Internet Protocol
History of IP
 Its development began in 1974, led by computer
scientists Bob Kahn and Vint Cerf
 It is frequently used in conjunction with the
Transmission Control Protocol, or TCP.
 The first major version of the Internet Protocol was
version 4, or IPv4.
 The successor to IPv4 is IPv6, which was formalized by
the IETF in 1998. It was designed to eventually replace
IPv4.
IP spoofing
IP Spoofing is a technique used to gain
unauthorized access to machines.
It involves the creation of Internet Protocol (IP)
packets which have a modified source address
IP spoofing is also called IP address forgery or host
file hijack.
 At first, the hacker needs to find the IP address of
a trusted host and then modify the headers of the
packets which are being sent, so that it appears to
the computer that the packets are coming from that
trusted host.
 It involves modifying the packet header with a
forged (spoofed) source IP address, a checksum,
and the order value.
How does IP spoofing works?
Types of IP spoofing Attacks
The IP spoofing can further cause various attacks.
These attacks can be caused by the IP spoofing.
1) Blind Spoofing
2) Non-Blind Spoofing
3) Denial-of-service attack
4) Man-in-the-middle attack
Blind spoofing
• Blind spoofing occurs when the attacker is not on the
same subnet as the destination
• This is a more sophisticated attack, because the sequence
and acknowledgement numbers are unreachable.
• the attacker transmits multiple packets to his intended
target to receive a series sequence of numbers
• Now the attacker can inject data into the stream of
packets without having authenticated himself when the
connection was first established.
• Usually,the attacker does not have access to reply and
abuses trust relationship between host.
for ex:here Host C sends an IP datagram with the
address of some other host(Host A) as the source address
to host B.Attacked host(B) replies to legitimate host(A)
Non Blind Spoofing
• This attack takes place when the attacker is on the same
subnet as the target that could see sequence and
acknowledgement of packets.
• Using the spoofing to interfere with a connection that
sends packets along your subnet.
Man in the Middle
• In these attacks, a malicious party intercepts a legitimate
communication between two friendly parties.
• The malicious host then controls the flow of
communication and can eliminate or alter the
information sent by one of the original participants
without the knowledge of either the original sender or the
recipient.
• In this way, an attacker can fool a victim into disclosing
confidential information by “spoofing” the identity of the
original sender.
This is also called connection hijacking.
Denial of Service
• A denial-of-service (DoS) is any type of attack
where the attackers (hackers) attempt to prevent
legitimate users from accessing the service.
• In a DoS attack, the attacker usually sends
excessive messages asking the network or server
to authenticate requests that have invalid return
address.
Why IP Spoofing is easy?
• Problem with the Routers.
• Routers look at Destination addresses only.
• Authentication based on Destination addresses
only.
• To change source address field in IP header field
is easy.
Misconception of IP spoofing
• A common misconception is that "IP Spoofing" can be
used to hide your IP address while surfing the
Internet,chatting on-line,sending email, and so forth.
This is generally not true. Forging the source IP
address causes the responses to be misdirected, meaning
you cannot create a normal network connection.
However, IP spoofing is an integral part of many
networks that do not need to see responses.
Detection of IP spoofing
• 1. If you monitor packets using network-
monitoring software such as netlog, look for a
packet on your external interface that has both its
source and destination IP addresses in your local
domain. If you find one, you are currently under
attack.
Source Address Validation :
• Check the source IP address of IP packets
– filter invalid source address
– filter close to the packets origin as possible
– filter precisely as possible
If no networks allow IP spoofing, we can eliminate
these kinds of attacks
Prevention of IP Spoofing:
To prevent IP spoofing happen in your network, the
following are some common practices:
1- Avoid using the destination address authentication.
Implement cryptographic authentication system-wide.
2- Configuring your network to reject packets from the
Net that claim to originate from a local address.
3- Implementing ingress and egress filtering on the
border routers and implement an ACL (access control
list) that blocks private IP addresses on your
downstream interface.
If you allow outside connections from trusted hosts,
• Enable encryption sessions on your router so that
trusted hosts that are outside your network can
securely communicate with your local hosts.
• Firewall Protection
Is IP Spoofing a Real Risk
• The concept of IP spoofing was initially discussed
in academic circles in the 1980's. In the April 1989
article entitled: "Security Problems in the TCP/IP
Protocol Suite", author S. M Bellovin of AT & T
Bell labs was among the first to identify IP
spoofing as a real risk to computer networks.
New Internet Research Shows 30,000
Spoofing Attacks Per Day
One CAIDA study concluded that there were
almost 30,000 spoofing attacks each day – and a
total of 21 million attacks on about 6.3 million
unique internet protocol addresses between
March 1, 2015 and Feb. 28, 2017 alone.
CONCLUSION
IP spoofing is an attack that is unavoidable. The attack
exploits trust relationships in a world that everything
wants to be connected to everything else. If a system is
connected to the Internet and provides services, it is
vulnerable to the attack. By studying the attack methods,
we learn how IP spoofing works and can then identify the
weaknesses of a system. By examining the counter-
measures, we learn what we need to do for defense, and
what we do not need to have, in terms of services and
applications.
THANK YOU

More Related Content

What's hot

Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
Nikhil Raj
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
shindept123
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
SAIKAT BISWAS
 
Presentation1
Presentation1Presentation1
Presentation1
Rahul Polara
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
Kunal Thakur
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacks
Haltdos
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
Hansa Nidushan
 
My ppt..priya
My ppt..priyaMy ppt..priya
My ppt..priya
priya_kp03
 
Seminar ppt fog comp
Seminar ppt fog compSeminar ppt fog comp
Seminar ppt fog comp
Mahantesh Hiremath
 
Network attacks
Network attacksNetwork attacks
Network attacks
Manjushree Mashal
 
ip spoofing
ip spoofingip spoofing
ip spoofing
vipin soni
 
Denial of service
Denial of serviceDenial of service
Denial of service
garishma bhatia
 
Email security
Email securityEmail security
Email security
Indrajit Sreemany
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
APNIC
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
Dhrumil Shah
 
Himanshupptx
HimanshupptxHimanshupptx
Himanshupptx
Himanshu Chaurishiya
 
Packet sniffing
Packet sniffingPacket sniffing
Packet sniffing
Shyama Bhuvanendran
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
Madhusudhan G
 
Firewall ppt
Firewall pptFirewall ppt
Network security
Network securityNetwork security
Network security
fatimasaham
 

What's hot (20)

Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Presentation1
Presentation1Presentation1
Presentation1
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacks
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
 
My ppt..priya
My ppt..priyaMy ppt..priya
My ppt..priya
 
Seminar ppt fog comp
Seminar ppt fog compSeminar ppt fog comp
Seminar ppt fog comp
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
Denial of service
Denial of serviceDenial of service
Denial of service
 
Email security
Email securityEmail security
Email security
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
Himanshupptx
HimanshupptxHimanshupptx
Himanshupptx
 
Packet sniffing
Packet sniffingPacket sniffing
Packet sniffing
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Firewall ppt
Firewall pptFirewall ppt
Firewall ppt
 
Network security
Network securityNetwork security
Network security
 

Similar to Ip spoofing ppt

Ip spoofing & types of attachs using it
Ip spoofing & types of attachs using itIp spoofing & types of attachs using it
Ip spoofing & types of attachs using it
Rajesh Porwal
 
spoofing.ppt
spoofing.pptspoofing.ppt
spoofing.ppt
Uzma443495
 
342_IP_Spoofing.pptx
342_IP_Spoofing.pptx342_IP_Spoofing.pptx
342_IP_Spoofing.pptx
RajeshArora97
 
Sudheer tech seminor
Sudheer tech seminorSudheer tech seminor
Sudheer tech seminor
charankumarreddy muddarla
 
IP spoofing .pptx
IP spoofing .pptxIP spoofing .pptx
IP spoofing .pptx
AbhishekPatwardhan10
 
Ip spoofing attacks
Ip spoofing attacksIp spoofing attacks
Ip spoofing attacks
Apijay Kumar
 
Spamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attackSpamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attack
Syed Ali Mujtaba Jaffary
 
INTERNATIONAL INDEXED REFEREED RESEARCH PAPER
INTERNATIONAL INDEXED REFEREED RESEARCH PAPERINTERNATIONAL INDEXED REFEREED RESEARCH PAPER
A017510102
A017510102A017510102
A017510102
IOSR Journals
 
Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)
Mumbai Academisc
 
Askozia VoIP Security white paper - 2017, English
Askozia VoIP Security white paper - 2017, EnglishAskozia VoIP Security white paper - 2017, English
Askozia VoIP Security white paper - 2017, English
Askozia
 
Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention
International Journal of Science and Research (IJSR)
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Pvrtechnologies Nellore
 
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
1crore projects
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspective
IKT-Norge
 
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITYCOUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
IJNSA Journal
 
Spying The Wire
Spying The WireSpying The Wire
Spying The Wire
Don Anto
 
Network Security & Attacks
Network Security & AttacksNetwork Security & Attacks
Network Security & Attacks
Netwax Lab
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
RAVI RAJ
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedure
ijsrd.com
 

Similar to Ip spoofing ppt (20)

Ip spoofing & types of attachs using it
Ip spoofing & types of attachs using itIp spoofing & types of attachs using it
Ip spoofing & types of attachs using it
 
spoofing.ppt
spoofing.pptspoofing.ppt
spoofing.ppt
 
342_IP_Spoofing.pptx
342_IP_Spoofing.pptx342_IP_Spoofing.pptx
342_IP_Spoofing.pptx
 
Sudheer tech seminor
Sudheer tech seminorSudheer tech seminor
Sudheer tech seminor
 
IP spoofing .pptx
IP spoofing .pptxIP spoofing .pptx
IP spoofing .pptx
 
Ip spoofing attacks
Ip spoofing attacksIp spoofing attacks
Ip spoofing attacks
 
Spamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attackSpamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attack
 
INTERNATIONAL INDEXED REFEREED RESEARCH PAPER
INTERNATIONAL INDEXED REFEREED RESEARCH PAPERINTERNATIONAL INDEXED REFEREED RESEARCH PAPER
INTERNATIONAL INDEXED REFEREED RESEARCH PAPER
 
A017510102
A017510102A017510102
A017510102
 
Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)Efficient packet marking for large scale ip trace back(synopsis)
Efficient packet marking for large scale ip trace back(synopsis)
 
Askozia VoIP Security white paper - 2017, English
Askozia VoIP Security white paper - 2017, EnglishAskozia VoIP Security white paper - 2017, English
Askozia VoIP Security white paper - 2017, English
 
Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention Proposed Methods of IP Spoofing Detection & Prevention
Proposed Methods of IP Spoofing Detection & Prevention
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...Passive ip traceback disclosing the locations of ip spoofers from path backsc...
Passive ip traceback disclosing the locations of ip spoofers from path backsc...
 
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
Passive IP Traceback: Disclosing the Locations of IP Spoofers from Path Backs...
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspective
 
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITYCOUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY
 
Spying The Wire
Spying The WireSpying The Wire
Spying The Wire
 
Network Security & Attacks
Network Security & AttacksNetwork Security & Attacks
Network Security & Attacks
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedure
 

Recently uploaded

国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
bseovas
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
vmemo1
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
wolfsoftcompanyco
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
ukwwuq
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
hackersuli
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 

Recently uploaded (20)

国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 

Ip spoofing ppt

  • 2. Overview  ISO-OSI Model  Network Layer  History of IP  IP spoofing  How IP Spoofing works?  Types of IP spoofing attack Blind spoofing Non blind spoofing Man in the middle Dos attack
  • 3. • Why spoofing is easy • Misconception of IP spoofing • Detection of IP spoofing • Prevention of IP spoofing • Is IP Spoofing a real risk? • Conclusion
  • 5. Network Layer  The network layer is the third level of the Open Systems Interconnection Model (OSI Model) and it is the layer that provides data routing paths for network communication.  The network layer is considered the backbone of the OSI Model.  Network layer protocols exist in every host or router. The router examines the header fields of all the IP packets that pass through it.  Internet Protocol and Netware IPX/SPX are the most common protocols associated with the network layer
  • 6. Internet Protocol History of IP  Its development began in 1974, led by computer scientists Bob Kahn and Vint Cerf  It is frequently used in conjunction with the Transmission Control Protocol, or TCP.  The first major version of the Internet Protocol was version 4, or IPv4.  The successor to IPv4 is IPv6, which was formalized by the IETF in 1998. It was designed to eventually replace IPv4.
  • 7. IP spoofing IP Spoofing is a technique used to gain unauthorized access to machines. It involves the creation of Internet Protocol (IP) packets which have a modified source address IP spoofing is also called IP address forgery or host file hijack.
  • 8.  At first, the hacker needs to find the IP address of a trusted host and then modify the headers of the packets which are being sent, so that it appears to the computer that the packets are coming from that trusted host.  It involves modifying the packet header with a forged (spoofed) source IP address, a checksum, and the order value.
  • 9. How does IP spoofing works?
  • 10.
  • 11. Types of IP spoofing Attacks The IP spoofing can further cause various attacks. These attacks can be caused by the IP spoofing. 1) Blind Spoofing 2) Non-Blind Spoofing 3) Denial-of-service attack 4) Man-in-the-middle attack
  • 12. Blind spoofing • Blind spoofing occurs when the attacker is not on the same subnet as the destination • This is a more sophisticated attack, because the sequence and acknowledgement numbers are unreachable. • the attacker transmits multiple packets to his intended target to receive a series sequence of numbers • Now the attacker can inject data into the stream of packets without having authenticated himself when the connection was first established.
  • 13. • Usually,the attacker does not have access to reply and abuses trust relationship between host. for ex:here Host C sends an IP datagram with the address of some other host(Host A) as the source address to host B.Attacked host(B) replies to legitimate host(A)
  • 14. Non Blind Spoofing • This attack takes place when the attacker is on the same subnet as the target that could see sequence and acknowledgement of packets. • Using the spoofing to interfere with a connection that sends packets along your subnet.
  • 15. Man in the Middle • In these attacks, a malicious party intercepts a legitimate communication between two friendly parties. • The malicious host then controls the flow of communication and can eliminate or alter the information sent by one of the original participants without the knowledge of either the original sender or the recipient. • In this way, an attacker can fool a victim into disclosing confidential information by “spoofing” the identity of the original sender.
  • 16. This is also called connection hijacking.
  • 18. • A denial-of-service (DoS) is any type of attack where the attackers (hackers) attempt to prevent legitimate users from accessing the service. • In a DoS attack, the attacker usually sends excessive messages asking the network or server to authenticate requests that have invalid return address.
  • 19. Why IP Spoofing is easy? • Problem with the Routers. • Routers look at Destination addresses only. • Authentication based on Destination addresses only. • To change source address field in IP header field is easy.
  • 20. Misconception of IP spoofing • A common misconception is that "IP Spoofing" can be used to hide your IP address while surfing the Internet,chatting on-line,sending email, and so forth. This is generally not true. Forging the source IP address causes the responses to be misdirected, meaning you cannot create a normal network connection. However, IP spoofing is an integral part of many networks that do not need to see responses.
  • 21. Detection of IP spoofing • 1. If you monitor packets using network- monitoring software such as netlog, look for a packet on your external interface that has both its source and destination IP addresses in your local domain. If you find one, you are currently under attack.
  • 22. Source Address Validation : • Check the source IP address of IP packets – filter invalid source address – filter close to the packets origin as possible – filter precisely as possible If no networks allow IP spoofing, we can eliminate these kinds of attacks
  • 23. Prevention of IP Spoofing: To prevent IP spoofing happen in your network, the following are some common practices: 1- Avoid using the destination address authentication. Implement cryptographic authentication system-wide. 2- Configuring your network to reject packets from the Net that claim to originate from a local address. 3- Implementing ingress and egress filtering on the border routers and implement an ACL (access control list) that blocks private IP addresses on your downstream interface. If you allow outside connections from trusted hosts,
  • 24. • Enable encryption sessions on your router so that trusted hosts that are outside your network can securely communicate with your local hosts. • Firewall Protection
  • 25. Is IP Spoofing a Real Risk • The concept of IP spoofing was initially discussed in academic circles in the 1980's. In the April 1989 article entitled: "Security Problems in the TCP/IP Protocol Suite", author S. M Bellovin of AT & T Bell labs was among the first to identify IP spoofing as a real risk to computer networks.
  • 26. New Internet Research Shows 30,000 Spoofing Attacks Per Day One CAIDA study concluded that there were almost 30,000 spoofing attacks each day – and a total of 21 million attacks on about 6.3 million unique internet protocol addresses between March 1, 2015 and Feb. 28, 2017 alone.
  • 27. CONCLUSION IP spoofing is an attack that is unavoidable. The attack exploits trust relationships in a world that everything wants to be connected to everything else. If a system is connected to the Internet and provides services, it is vulnerable to the attack. By studying the attack methods, we learn how IP spoofing works and can then identify the weaknesses of a system. By examining the counter- measures, we learn what we need to do for defense, and what we do not need to have, in terms of services and applications.