SlideShare a Scribd company logo
FIST Conference 2003 - September Edition



Router and Routing Protocol Attacks

             Balwant Rathore, CISSP
            balwant@mahindrabt.com
            Moderator, PenTest Group
     http://groups.yahoo.com/group/PenTest
    Consultant, Mahindra British Telecom Ltd.
Router and Routing Protocol
                                 Attacks

               Overview of Routing Protocols
               Router Security Common Issues
               Routing Protocol Attacks
                  Cisco Discovery Protocol (CDP) Attacks

                  Autonomous System Scanning

                  Routing Information Protocol (RIP) AttackS

                  Open Shortest Path First (OSPF) Attacks

                  Border Gateway Protocol (BGP) AttackS




© Balwant Rathore, CISSP balwant@mahindrabt.com              2
Introduction

                What is routing Protocol
                   Protocols that are used by routers
                      To communicate with each other
                      To determine appropriate path over which data
                          can be transmitted
                         To make dynamic adjustment to its conditions

                Many improvements on host security
                Core technology still uses unauthenticated
                services




© Balwant Rathore, CISSP balwant@mahindrabt.com                    3
Router security common issues

       Miss-configurations
       IP Packet Handling bugs
       SNMP communitystring
       Weak password or weak password encryption
       DoS because of malformed packets


       Above mentioned attacks are commonly known
       If attacked with routing protocol impact is very high
       Any NIDS can detect most of them

© Balwant Rathore, CISSP balwant@mahindrabt.com    4
Safeguard
Up to date patching
Strong SNMP communitystring
Strong encryption
Proper ingress/egress implementation
Proper management implementation
  Encrypted Sessions

  Strong Passwords

  Run on Non standard ports

  Route Filtering




© Balwant Rathore, CISSP balwant@mahindrabt.com           5
Routing Protocol Attacks
 Cisco Discovery Protocol (CDP) Attacks

 Autonomous System Scanning

 Routing Information Protocol (RIP) Attack

 Open Shortest Path First (OSPF) Attacks

 Border Gateway Protocol (BGP) Attacks




© Balwant Rathore, CISSP balwant@mahindrabt.com   6
Cisco Discovery Protocol (CDP)
                 overview
  Layer 2 Protocol

  Used to find out Cisco devices

  Protocol is not routed

  Sent periodically to multicast address
     [01:00:0C:CC:CC:CC]
  So limited only for local segment

  The default period is 60 second

  Implemented in every Cisco device




© Balwant Rathore, CISSP balwant@mahindrabt.com   7
Cisco Discovery Protocol (CDP)
                 overview
  Contain information about sending router/s
          Host Name
          Connected Port
          Running Platform
          Version
          show cdp neighbors [type number] [detail]




© Balwant Rathore, CISSP balwant@mahindrabt.com        8
Cisco Discovery Protocol (CDP)
                 Attack
Phenoelit IRPAS
Download from http://www.phenoelit.de/irpas
/download.html
This suit contains interesting tools cdp, igrp, irdp,
irdpresponder, ass, hsrp




© Balwant Rathore, CISSP balwant@mahindrabt.com   9
Cisco Discovery Protocol (CDP)
                 Attack
IRPAS CDP
Operates in two modes: Flood and Spoof
Flood mode
  Send garbase cdp messages
  IOS 11.1.(1) was rebooted after sending long device ID

  Later version store the messages and fill the memory
  While debugging these message most IOS will reboot




© Balwant Rathore, CISSP balwant@mahindrabt.com             10
Cisco Discovery Protocol (CDP)
                 Attack
  Smart way to perform this attack
        Run two processes of IRPAS CDP
        Send 1480 kb message to fill up the major part of memory
        Send another message to fill length of 10 octet

Spoof mode
  Targeted for social engineering or to confuse
     administrator
  You can give proof of concept 




© Balwant Rathore, CISSP balwant@mahindrabt.com               11
Safeguards
Disable CDP if not required
  no cdp run: disables CDP globally

  no cdp enable: disables CDP on an interface (interface command)

Highly recommended to disable at Border
Routers/Switches etc…




© Balwant Rathore, CISSP balwant@mahindrabt.com      12
Autonomous System Scanning
Used to find AS of routers
IRPAS’s ASS supports IRDP, IGRP, EIGRP, RIPv1, RIPv2,
CDP, HSRP and OSPF
Operates in Active and Passive mode
  Passive mode: Listens to routing protocol packets

  Active mode: Discover routers asking for information

You can scan range of AS$
Spoofed IP can be used




© Balwant Rathore, CISSP balwant@mahindrabt.com        13
Routing Information Protocol
                 (RIP v1) Overview
Routing Decisions are based on number of hops
Works only within a AS
Supports only 15 hops
Not good for large networks
RIP v1 communicates only it’s own information
RIP v1 has no authentication.
Can’t carry subnet mask so applies default subnet mask.




© Balwant Rathore, CISSP balwant@mahindrabt.com   14
Routing Information Protocol
                 (RIP v2) Overview
It can communicate other router information
RIP v2 supports authentication upto 16 char password
It can carry subnet information.
Doors are open to attackers by providing authentication in
clear text.




© Balwant Rathore, CISSP balwant@mahindrabt.com   15
Routing Information Protocol
                 (RIP) Attack
Identify RIP Router by performing a Scan nmap –v –sU –p
520
Determine Routing Table
  If you are on same physical segment, sniff it

  If remote: rprobe + sniff

Add a route using srip to redirect traffic to your system
Now you knows where to send it. 




© Balwant Rathore, CISSP balwant@mahindrabt.com    16
Safeguards
Disable RIP use OSPF, security is always better
Restrict TCP/UDP 520 packets at border router




© Balwant Rathore, CISSP balwant@mahindrabt.com   17
Open Shortest Path First (OSPF)
                 Attack
 OSPF is a Dynamic Link State Routing Protocol
Keeps map of entire network and choose shortest path
Update neighbors using LSAs messages
Hello packets are generated every 10 second and sent to
224.0.0.5
Uses protocol type 89




© Balwant Rathore, CISSP balwant@mahindrabt.com   18
Open Shortest Path First (OSPF)
                 Attack
Identify target: scan for proto 89
JiNao team has identified four ospf attacks
http://152.45.4.41/projects/JiNao/JiNao.html
  Max Age attack

  Sequence++ attack

  Max Sequence attack

  Bogus LSA attack




© Balwant Rathore, CISSP balwant@mahindrabt.com   19
Open Shortest Path First (OSPF)
                 Attack
nemiss-ospf can be used to perform ospf attacks
  Tuff to use coz of the complexity of OSPF

  Good for skilled N/W admin

  Some time doesn’t work properly




© Balwant Rathore, CISSP balwant@mahindrabt.com   20
Safeguards
Do not use Dynamic Routing on hosts wherever not
required
Implement MD5 authentication
  You need to deal with key expiration, changeover and
     coordination across routers




© Balwant Rathore, CISSP balwant@mahindrabt.com       21
Border Gateway Protocol (BGP)
                 overview
Allows interdomain routing between two ASs
Guarantees the loop-free exchange
Only routing protocol which works on TCP (179)
Routing information is exchanged after connection
establishment.




© Balwant Rathore, CISSP balwant@mahindrabt.com   22
Border Gateway Protocol (BGP)
                 Attacks
Large network backbone gives special attention on it’s
security
Medium size networks are easier target
Packet Injection Vulnerabilities are specially dangerous
coz flapping penalties




© Balwant Rathore, CISSP balwant@mahindrabt.com   23
Border Gateway Protocol (BGP)
                 Attacks
Identify BGP Router
It has many problem same as TCP
  SYN Flood

  Sequence number prediction

  DOS

  Possible advertisement of bad routes




© Balwant Rathore, CISSP balwant@mahindrabt.com   24
Further Readings
Router Exploits www.antionline.com
http://anticode.antionline.com/download.php?
dcategory=router-exploits&sortby=
http://www.packetninja.net/.
http://www.phenoelit.de/irpas/
RIP Spoofing
http://www.technotronic.com/horizon/ripar.txt.




© Balwant Rathore, CISSP balwant@mahindrabt.com          25
Questions ?




© Balwant Rathore, CISSP balwant@mahindrabt.com   26
Thank you for you time !




© Balwant Rathore, CISSP balwant@mahindrabt.com   27

More Related Content

What's hot

ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
Sysmon and Windows Event Forwarding workshop
Sysmon and Windows Event Forwarding workshopSysmon and Windows Event Forwarding workshop
Sysmon and Windows Event Forwarding workshop
Dave Willingham
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
Veritis Group, Inc
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
Shantanu Rai
 
Ndr nedir?
Ndr nedir?Ndr nedir?
Ndr nedir?
Hüseyin ERDAL
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness training
SAROJ BEHERA
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
Imran Ahmed
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
SBWebinars
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
foram74
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
Marcelo Martins
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
Nishanth Kumar Pathi
 
ISACA Belgium CERT view 2011
ISACA Belgium CERT view 2011ISACA Belgium CERT view 2011
ISACA Belgium CERT view 2011
Marc Vael
 
Patch Management Best Practices 2019
Patch Management Best Practices 2019Patch Management Best Practices 2019
Patch Management Best Practices 2019
Ivanti
 
Information security governance
Information security governanceInformation security governance
Information security governance
Koen Maris
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
Yerlin Sturdivant
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
Owais Ahmad
 

What's hot (20)

ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
Sysmon and Windows Event Forwarding workshop
Sysmon and Windows Event Forwarding workshopSysmon and Windows Event Forwarding workshop
Sysmon and Windows Event Forwarding workshop
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
 
Ndr nedir?
Ndr nedir?Ndr nedir?
Ndr nedir?
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness training
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
ISACA Belgium CERT view 2011
ISACA Belgium CERT view 2011ISACA Belgium CERT view 2011
ISACA Belgium CERT view 2011
 
Patch Management Best Practices 2019
Patch Management Best Practices 2019Patch Management Best Practices 2019
Patch Management Best Practices 2019
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
 

Viewers also liked

Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol Attacks
Conferencias FIST
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
Abdessamad TEMMAR
 
Protocol Security Testing best practice
Protocol Security Testing best practiceProtocol Security Testing best practice
Protocol Security Testing best practice
gaoliang641
 
ARF foq2 Day Router Presentation
ARF foq2 Day Router Presentation ARF foq2 Day Router Presentation
ARF foq2 Day Router Presentation
Federated Sample
 
Chapter 3 v6.0
Chapter 3 v6.0Chapter 3 v6.0
Chapter 3 v6.0
Sudeep Reddy
 
Dos threats and countermeasures
Dos threats and countermeasuresDos threats and countermeasures
Dos threats and countermeasures
n|u - The Open Security Community
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
Conferencias FIST
 
Day 10 loops+ rip+ igrp
Day 10 loops+  rip+ igrpDay 10 loops+  rip+ igrp
Day 10 loops+ rip+ igrp
CYBERINTELLIGENTS
 
Report on Router
Report on RouterReport on Router
Report on Router
Iqra university islamabad
 
Ccna PPT2
Ccna PPT2Ccna PPT2
Ccna PPT2
AIRTEL
 
Chandan singh seminar report pdf.......router
Chandan singh seminar report pdf.......routerChandan singh seminar report pdf.......router
Chandan singh seminar report pdf.......router
Chandan Singh
 
BGP Dynamic Routing and Neutron
BGP Dynamic Routing and NeutronBGP Dynamic Routing and Neutron
BGP Dynamic Routing and Neutron
rktidwell
 
11 routing
11 routing11 routing
11 routing
shefali84
 
Cisco Router Security
Cisco Router SecurityCisco Router Security
Cisco Router Security
kktamang
 
Network Layer
Network LayerNetwork Layer
Network Layer
Rutwik Jadhav
 
Junos routing overview from Juniper
Junos routing overview from JuniperJunos routing overview from Juniper
Junos routing overview from Juniper
Nam Nguyen
 
Introduction to router
Introduction to routerIntroduction to router
Introduction to router
Farhan Galib
 
Wireless routing protocols
Wireless routing protocolsWireless routing protocols
Wireless routing protocols
barodia_1437
 
Routing Protocols and Concepts - Chapter 1
Routing Protocols and Concepts - Chapter 1Routing Protocols and Concepts - Chapter 1
Routing Protocols and Concepts - Chapter 1
CAVC
 
Presentation on router
Presentation on routerPresentation on router
Presentation on router
Iqra university islamabad
 

Viewers also liked (20)

Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol Attacks
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
 
Protocol Security Testing best practice
Protocol Security Testing best practiceProtocol Security Testing best practice
Protocol Security Testing best practice
 
ARF foq2 Day Router Presentation
ARF foq2 Day Router Presentation ARF foq2 Day Router Presentation
ARF foq2 Day Router Presentation
 
Chapter 3 v6.0
Chapter 3 v6.0Chapter 3 v6.0
Chapter 3 v6.0
 
Dos threats and countermeasures
Dos threats and countermeasuresDos threats and countermeasures
Dos threats and countermeasures
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Day 10 loops+ rip+ igrp
Day 10 loops+  rip+ igrpDay 10 loops+  rip+ igrp
Day 10 loops+ rip+ igrp
 
Report on Router
Report on RouterReport on Router
Report on Router
 
Ccna PPT2
Ccna PPT2Ccna PPT2
Ccna PPT2
 
Chandan singh seminar report pdf.......router
Chandan singh seminar report pdf.......routerChandan singh seminar report pdf.......router
Chandan singh seminar report pdf.......router
 
BGP Dynamic Routing and Neutron
BGP Dynamic Routing and NeutronBGP Dynamic Routing and Neutron
BGP Dynamic Routing and Neutron
 
11 routing
11 routing11 routing
11 routing
 
Cisco Router Security
Cisco Router SecurityCisco Router Security
Cisco Router Security
 
Network Layer
Network LayerNetwork Layer
Network Layer
 
Junos routing overview from Juniper
Junos routing overview from JuniperJunos routing overview from Juniper
Junos routing overview from Juniper
 
Introduction to router
Introduction to routerIntroduction to router
Introduction to router
 
Wireless routing protocols
Wireless routing protocolsWireless routing protocols
Wireless routing protocols
 
Routing Protocols and Concepts - Chapter 1
Routing Protocols and Concepts - Chapter 1Routing Protocols and Concepts - Chapter 1
Routing Protocols and Concepts - Chapter 1
 
Presentation on router
Presentation on routerPresentation on router
Presentation on router
 

Similar to Switch and Router Security Testing

Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Wardner Maia
 
Secured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRRSecured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRR
Bangladesh Network Operators Group
 
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpecОбеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Cisco Russia
 
Advanced Topics in IP Multicast Deployment
Advanced Topics in IP Multicast DeploymentAdvanced Topics in IP Multicast Deployment
Advanced Topics in IP Multicast Deployment
Arrive Technologies, Inc.
 
All about routers
All about routersAll about routers
All about routers
agwanna
 
6.Routing
6.Routing6.Routing
6.Routing
phanleson
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
IOSR Journals
 
D017131318
D017131318D017131318
D017131318
IOSR Journals
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and Reality
Swiss IPv6 Council
 
Lec21 22
Lec21 22Lec21 22
Survey on IPv6 security issues
Survey on IPv6 security issuesSurvey on IPv6 security issues
Survey on IPv6 security issues
bathinin1
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
David Sweigert
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security
PROIDEA
 
PLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
PLNOG16: Usługi w sieciach operatorskich, Marcin AronowskiPLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
PLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
PROIDEA
 
Ospf
OspfOspf
CCNA FUNDAMENTAL
CCNA FUNDAMENTALCCNA FUNDAMENTAL
CCNA FUNDAMENTAL
Er Aadarsh Srivastava
 
Fedv6tf-fhs
Fedv6tf-fhsFedv6tf-fhs
Fedv6tf-fhs
Tim Martin
 
AF-23- IPv6 Security_Final
AF-23- IPv6 Security_FinalAF-23- IPv6 Security_Final
AF-23- IPv6 Security_Final
Musa Stephen HONLUE
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
Siena Perry
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC
 

Similar to Switch and Router Security Testing (20)

Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
 
Secured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRRSecured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRR
 
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpecОбеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
 
Advanced Topics in IP Multicast Deployment
Advanced Topics in IP Multicast DeploymentAdvanced Topics in IP Multicast Deployment
Advanced Topics in IP Multicast Deployment
 
All about routers
All about routersAll about routers
All about routers
 
6.Routing
6.Routing6.Routing
6.Routing
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
 
D017131318
D017131318D017131318
D017131318
 
IPv6 Security - Myths and Reality
IPv6 Security - Myths and RealityIPv6 Security - Myths and Reality
IPv6 Security - Myths and Reality
 
Lec21 22
Lec21 22Lec21 22
Lec21 22
 
Survey on IPv6 security issues
Survey on IPv6 security issuesSurvey on IPv6 security issues
Survey on IPv6 security issues
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security
 
PLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
PLNOG16: Usługi w sieciach operatorskich, Marcin AronowskiPLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
PLNOG16: Usługi w sieciach operatorskich, Marcin Aronowski
 
Ospf
OspfOspf
Ospf
 
CCNA FUNDAMENTAL
CCNA FUNDAMENTALCCNA FUNDAMENTAL
CCNA FUNDAMENTAL
 
Fedv6tf-fhs
Fedv6tf-fhsFedv6tf-fhs
Fedv6tf-fhs
 
AF-23- IPv6 Security_Final
AF-23- IPv6 Security_FinalAF-23- IPv6 Security_Final
AF-23- IPv6 Security_Final
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 

More from Conferencias FIST

Seguridad en Open Solaris
Seguridad en Open SolarisSeguridad en Open Solaris
Seguridad en Open Solaris
Conferencias FIST
 
Seguridad en Entornos Web Open Source
Seguridad en Entornos Web Open SourceSeguridad en Entornos Web Open Source
Seguridad en Entornos Web Open Source
Conferencias FIST
 
Spanish Honeynet Project
Spanish Honeynet ProjectSpanish Honeynet Project
Spanish Honeynet Project
Conferencias FIST
 
Seguridad en Windows Mobile
Seguridad en Windows MobileSeguridad en Windows Mobile
Seguridad en Windows Mobile
Conferencias FIST
 
SAP Security
SAP SecuritySAP Security
SAP Security
Conferencias FIST
 
Que es Seguridad
Que es SeguridadQue es Seguridad
Que es Seguridad
Conferencias FIST
 
Network Access Protection
Network Access ProtectionNetwork Access Protection
Network Access Protection
Conferencias FIST
 
Las Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática ForenseLas Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática Forense
Conferencias FIST
 
Evolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFiEvolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFi
Conferencias FIST
 
El Information Security Forum
El Information Security ForumEl Information Security Forum
El Information Security Forum
Conferencias FIST
 
Criptografia Cuántica
Criptografia CuánticaCriptografia Cuántica
Criptografia Cuántica
Conferencias FIST
 
Inseguridad en Redes Wireless
Inseguridad en Redes WirelessInseguridad en Redes Wireless
Inseguridad en Redes Wireless
Conferencias FIST
 
Mas allá de la Concienciación
Mas allá de la ConcienciaciónMas allá de la Concienciación
Mas allá de la Concienciación
Conferencias FIST
 
Security Metrics
Security MetricsSecurity Metrics
Security Metrics
Conferencias FIST
 
PKI Interoperability
PKI InteroperabilityPKI Interoperability
PKI Interoperability
Conferencias FIST
 
Wifislax 3.1
Wifislax 3.1Wifislax 3.1
Wifislax 3.1
Conferencias FIST
 
Riesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el DesarrolloRiesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el Desarrollo
Conferencias FIST
 
Demostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseDemostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseConferencias FIST
 
Security Maturity Model
Security Maturity ModelSecurity Maturity Model
Security Maturity Model
Conferencias FIST
 
Cisco Equipment Security
Cisco Equipment SecurityCisco Equipment Security
Cisco Equipment Security
Conferencias FIST
 

More from Conferencias FIST (20)

Seguridad en Open Solaris
Seguridad en Open SolarisSeguridad en Open Solaris
Seguridad en Open Solaris
 
Seguridad en Entornos Web Open Source
Seguridad en Entornos Web Open SourceSeguridad en Entornos Web Open Source
Seguridad en Entornos Web Open Source
 
Spanish Honeynet Project
Spanish Honeynet ProjectSpanish Honeynet Project
Spanish Honeynet Project
 
Seguridad en Windows Mobile
Seguridad en Windows MobileSeguridad en Windows Mobile
Seguridad en Windows Mobile
 
SAP Security
SAP SecuritySAP Security
SAP Security
 
Que es Seguridad
Que es SeguridadQue es Seguridad
Que es Seguridad
 
Network Access Protection
Network Access ProtectionNetwork Access Protection
Network Access Protection
 
Las Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática ForenseLas Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática Forense
 
Evolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFiEvolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFi
 
El Information Security Forum
El Information Security ForumEl Information Security Forum
El Information Security Forum
 
Criptografia Cuántica
Criptografia CuánticaCriptografia Cuántica
Criptografia Cuántica
 
Inseguridad en Redes Wireless
Inseguridad en Redes WirelessInseguridad en Redes Wireless
Inseguridad en Redes Wireless
 
Mas allá de la Concienciación
Mas allá de la ConcienciaciónMas allá de la Concienciación
Mas allá de la Concienciación
 
Security Metrics
Security MetricsSecurity Metrics
Security Metrics
 
PKI Interoperability
PKI InteroperabilityPKI Interoperability
PKI Interoperability
 
Wifislax 3.1
Wifislax 3.1Wifislax 3.1
Wifislax 3.1
 
Riesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el DesarrolloRiesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el Desarrollo
 
Demostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseDemostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis Forense
 
Security Maturity Model
Security Maturity ModelSecurity Maturity Model
Security Maturity Model
 
Cisco Equipment Security
Cisco Equipment SecurityCisco Equipment Security
Cisco Equipment Security
 

Recently uploaded

A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
Data Hops
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 

Recently uploaded (20)

A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 

Switch and Router Security Testing

  • 1. FIST Conference 2003 - September Edition Router and Routing Protocol Attacks Balwant Rathore, CISSP balwant@mahindrabt.com Moderator, PenTest Group http://groups.yahoo.com/group/PenTest Consultant, Mahindra British Telecom Ltd.
  • 2. Router and Routing Protocol Attacks Overview of Routing Protocols Router Security Common Issues Routing Protocol Attacks  Cisco Discovery Protocol (CDP) Attacks  Autonomous System Scanning  Routing Information Protocol (RIP) AttackS  Open Shortest Path First (OSPF) Attacks  Border Gateway Protocol (BGP) AttackS © Balwant Rathore, CISSP balwant@mahindrabt.com 2
  • 3. Introduction What is routing Protocol  Protocols that are used by routers  To communicate with each other  To determine appropriate path over which data can be transmitted  To make dynamic adjustment to its conditions Many improvements on host security Core technology still uses unauthenticated services © Balwant Rathore, CISSP balwant@mahindrabt.com 3
  • 4. Router security common issues Miss-configurations IP Packet Handling bugs SNMP communitystring Weak password or weak password encryption DoS because of malformed packets Above mentioned attacks are commonly known If attacked with routing protocol impact is very high Any NIDS can detect most of them © Balwant Rathore, CISSP balwant@mahindrabt.com 4
  • 5. Safeguard Up to date patching Strong SNMP communitystring Strong encryption Proper ingress/egress implementation Proper management implementation  Encrypted Sessions  Strong Passwords  Run on Non standard ports  Route Filtering © Balwant Rathore, CISSP balwant@mahindrabt.com 5
  • 6. Routing Protocol Attacks  Cisco Discovery Protocol (CDP) Attacks  Autonomous System Scanning  Routing Information Protocol (RIP) Attack  Open Shortest Path First (OSPF) Attacks  Border Gateway Protocol (BGP) Attacks © Balwant Rathore, CISSP balwant@mahindrabt.com 6
  • 7. Cisco Discovery Protocol (CDP) overview  Layer 2 Protocol  Used to find out Cisco devices  Protocol is not routed  Sent periodically to multicast address [01:00:0C:CC:CC:CC]  So limited only for local segment  The default period is 60 second  Implemented in every Cisco device © Balwant Rathore, CISSP balwant@mahindrabt.com 7
  • 8. Cisco Discovery Protocol (CDP) overview  Contain information about sending router/s  Host Name  Connected Port  Running Platform  Version  show cdp neighbors [type number] [detail] © Balwant Rathore, CISSP balwant@mahindrabt.com 8
  • 9. Cisco Discovery Protocol (CDP) Attack Phenoelit IRPAS Download from http://www.phenoelit.de/irpas /download.html This suit contains interesting tools cdp, igrp, irdp, irdpresponder, ass, hsrp © Balwant Rathore, CISSP balwant@mahindrabt.com 9
  • 10. Cisco Discovery Protocol (CDP) Attack IRPAS CDP Operates in two modes: Flood and Spoof Flood mode  Send garbase cdp messages  IOS 11.1.(1) was rebooted after sending long device ID  Later version store the messages and fill the memory  While debugging these message most IOS will reboot © Balwant Rathore, CISSP balwant@mahindrabt.com 10
  • 11. Cisco Discovery Protocol (CDP) Attack  Smart way to perform this attack  Run two processes of IRPAS CDP  Send 1480 kb message to fill up the major part of memory  Send another message to fill length of 10 octet Spoof mode  Targeted for social engineering or to confuse administrator  You can give proof of concept  © Balwant Rathore, CISSP balwant@mahindrabt.com 11
  • 12. Safeguards Disable CDP if not required  no cdp run: disables CDP globally  no cdp enable: disables CDP on an interface (interface command) Highly recommended to disable at Border Routers/Switches etc… © Balwant Rathore, CISSP balwant@mahindrabt.com 12
  • 13. Autonomous System Scanning Used to find AS of routers IRPAS’s ASS supports IRDP, IGRP, EIGRP, RIPv1, RIPv2, CDP, HSRP and OSPF Operates in Active and Passive mode  Passive mode: Listens to routing protocol packets  Active mode: Discover routers asking for information You can scan range of AS$ Spoofed IP can be used © Balwant Rathore, CISSP balwant@mahindrabt.com 13
  • 14. Routing Information Protocol (RIP v1) Overview Routing Decisions are based on number of hops Works only within a AS Supports only 15 hops Not good for large networks RIP v1 communicates only it’s own information RIP v1 has no authentication. Can’t carry subnet mask so applies default subnet mask. © Balwant Rathore, CISSP balwant@mahindrabt.com 14
  • 15. Routing Information Protocol (RIP v2) Overview It can communicate other router information RIP v2 supports authentication upto 16 char password It can carry subnet information. Doors are open to attackers by providing authentication in clear text. © Balwant Rathore, CISSP balwant@mahindrabt.com 15
  • 16. Routing Information Protocol (RIP) Attack Identify RIP Router by performing a Scan nmap –v –sU –p 520 Determine Routing Table  If you are on same physical segment, sniff it  If remote: rprobe + sniff Add a route using srip to redirect traffic to your system Now you knows where to send it.  © Balwant Rathore, CISSP balwant@mahindrabt.com 16
  • 17. Safeguards Disable RIP use OSPF, security is always better Restrict TCP/UDP 520 packets at border router © Balwant Rathore, CISSP balwant@mahindrabt.com 17
  • 18. Open Shortest Path First (OSPF) Attack OSPF is a Dynamic Link State Routing Protocol Keeps map of entire network and choose shortest path Update neighbors using LSAs messages Hello packets are generated every 10 second and sent to 224.0.0.5 Uses protocol type 89 © Balwant Rathore, CISSP balwant@mahindrabt.com 18
  • 19. Open Shortest Path First (OSPF) Attack Identify target: scan for proto 89 JiNao team has identified four ospf attacks http://152.45.4.41/projects/JiNao/JiNao.html  Max Age attack  Sequence++ attack  Max Sequence attack  Bogus LSA attack © Balwant Rathore, CISSP balwant@mahindrabt.com 19
  • 20. Open Shortest Path First (OSPF) Attack nemiss-ospf can be used to perform ospf attacks  Tuff to use coz of the complexity of OSPF  Good for skilled N/W admin  Some time doesn’t work properly © Balwant Rathore, CISSP balwant@mahindrabt.com 20
  • 21. Safeguards Do not use Dynamic Routing on hosts wherever not required Implement MD5 authentication  You need to deal with key expiration, changeover and coordination across routers © Balwant Rathore, CISSP balwant@mahindrabt.com 21
  • 22. Border Gateway Protocol (BGP) overview Allows interdomain routing between two ASs Guarantees the loop-free exchange Only routing protocol which works on TCP (179) Routing information is exchanged after connection establishment. © Balwant Rathore, CISSP balwant@mahindrabt.com 22
  • 23. Border Gateway Protocol (BGP) Attacks Large network backbone gives special attention on it’s security Medium size networks are easier target Packet Injection Vulnerabilities are specially dangerous coz flapping penalties © Balwant Rathore, CISSP balwant@mahindrabt.com 23
  • 24. Border Gateway Protocol (BGP) Attacks Identify BGP Router It has many problem same as TCP  SYN Flood  Sequence number prediction  DOS  Possible advertisement of bad routes © Balwant Rathore, CISSP balwant@mahindrabt.com 24
  • 25. Further Readings Router Exploits www.antionline.com http://anticode.antionline.com/download.php? dcategory=router-exploits&sortby= http://www.packetninja.net/. http://www.phenoelit.de/irpas/ RIP Spoofing http://www.technotronic.com/horizon/ripar.txt. © Balwant Rathore, CISSP balwant@mahindrabt.com 25
  • 26. Questions ? © Balwant Rathore, CISSP balwant@mahindrabt.com 26
  • 27. Thank you for you time ! © Balwant Rathore, CISSP balwant@mahindrabt.com 27