Technical report, IDE 1004, February Master s Thesis in Network Engineering

Size: px
Start display at page:

Download "Technical report, IDE 1004, February 2010. Master s Thesis in Network Engineering"

Transcription

1 Technical report, IDE 1004, February 2010 Network Security Analysis Master s Thesis in Network Engineering Aamir Hassan and Fida Muhammad School of Information Science, Computer and Electrical Engineering Halmstad University i

2 ii

3 iii

4 Preface First of all we would like to present our hearty gratitude to ALLAH ALMIGHTY, who always blesses us and makes our path easy during the journey of our lives. We are also very thankful to Professor Tony Larson, who patiently helped us to complete this work smoothly. Indeed, his efforts and talent makes it really easy to overcome the hurdles without any problem. Thank you for guiding us. Also thanks to our parents and their prayers, who always take our work into their consideration and remembered us during their supplication. Finally, we would to thank everyone for their nice support and feedback. Aamir Hassan Fida Muhammad Halmstad University 2010 iv

5 v

6 Abstract Security is the second step after that a successful network has been deployed. There are many types of attacks that could potentially harm the network and an administrator should carefully document and plan the weak areas, where the network could be compromised. Attackers use special tools and techniques to find out all the possible ways of defeating the network security. This thesis addresses all the possible tools and techniques that attackers use to compromise the network. The purpose for exploring these tools will help an administrator to find the security holes before an attacker can. All of these tools in this thesis are only for the forensic purpose. Securing routers and switches in the best possible way is another goal. We in this part try to identify important ways of securing these devices, along with their limitations, and then determine the best possible way. The solution will be checked with network vulnerable tools to get the results. It is important to note that most of the attention in network security is given to the router, but far less attention is given to securing a switch. This thesis will also address some more ways of securing a switch, if there is no router in the network. vi

7 vii

8 Contents 1 INTRODUCTION PROBLEM ADDRESSED IN THIS THESIS GOAL OF THE THESIS STRUCTURE OF THIS THESIS RELATED WORK NEXT GENERATION INTRUSION DETECTION SYSTEM SECURITY IMPLICATION OF IPV NETWORK SECURITY BASED ON SYSTEM DYNAMICS APPLICATION OF GREY RELATION IN ANALYZING NETWORK SECURITY EVENTS EVALUATION OF SECURITY RISKS ASSOCIATED WITH NETWORKED INFORMATION SYSTEMS F A LAYERED APPROACH TO COMPUTER NETWORK SECURITY CATEGORIES OF INTRUDERS AND ATTACKERS TYPES OF ATTACKER White hat hacker Black hat hacker Gray hat hacker Phreaker Script kiddy Hactivist Academic Hacker CATEGORIES OF ATTACK Passive attack Active attacks CLOSE-IN Distributed attacks SEVEN STEPS TO HACK A NETWORK PASSIVE RECONNAISSANCE AND ACTIVE ACCESS ATTACKS Reconnaissance attack Access Attacks SECURITY: ATTACK AND COUNTER ATTACK WIRELESS NETWORKS WEP (Wired Equivalent Privacy)...10 Wi-Fi Protected Access (WPA and WPA2) MAN-IN-THE-MIDDLE Man-in-the-middle attack...13 viii

9 4.2.2 Man-in-the-middle Counter Attack MAN-IN-THE-MIDDLE WITH SSL STRIP Man-in-the-middle with SSL Strip Attack Man-in-the-middle with SSL Strip Counter Attack SESSION HIJACKING Session Hijacking Counter Attack COPYING IP TELEPHONY CONVERSATION IP telephony conversation Attack IP telephony conversation Counter Attack MAC ADDRESS SPOOFING MAC address spoofing Attack MAC address spoofing Counter Attack BY PASSING THE LOGIN PASSWORD Bypassing the login password Attack By passing the login password Counter Attack PORT REDIRECTION Port redirection Attack Port redirection Counter Attack DENIAL OF SERVICE (DOS) Denial of Service (DoS) Attack Denial of Service (DoS) Counter Attack LAYER 1 SECURITY ISSUES LAYER 2 SECURITY ISSUES CAM Overflow Root Guard BPDU Guard Trunk Auto-negotiation VLAN Hopping Wireless Bridge DHCP Spoofing LAYER 3 SECURITY ISSUES TCP SYN Flooding Ping of Death Attack Packet Sniffing RIP Attack IP Spoofing Brute Force Attack CASE STUDY 1: IMPLEMENTING LAYER 2 SECURITY PLANNING THE NETWORK CISCO IBNS (IDENTITY BASED NETWORK SERVICE) / NAC (NETWORK ADMISSION CONTROL) / 802.1X IMPLEMENTING 802.1X...30 ix

10 5.4 RESULTS OF IMPLEMENTING 802.1X SECURING DATA THROUGH VPN CASE STUDY 2: IMPLEMENTING LAYER 3 SECURITY CISCO STRATEGY FOR NETWORK DEFENCE IMPLEMENTING LAYER 3 SECURITY BUILDING SITE TO SITE VIRTUAL PRIVATE NETWORK (VPN) IMPLEMENTING CLASSICAL FIREWALLS / CBACS Results IMPLEMENTING NETWORK BASED ACCESS RECOGNITION (NBAR) Results IMPLEMENTING CISCO EASY VPN SERVER CONCLUSION CONCLUSION AND FUTURE WORK ABBREVIATIONS REFERENCES APPENDIX...48 x

11 xi

12 List of Figures Figure 2 CAM Overflow...21 Figure 3 : Wireless Bridge...23 Figure 4: Root Guard / BPDU Guard / DHCP Snooping...24 Figure 5: Case Study related to Layer 2 securities...26 Figure 6: 802.1x authentication process...29 Figure 1: Cisco Defense in Depth (DID)...32 Figure 7: Layer 3 security scenario...33 Figure 8: Sniffing data across the network using wireshark without security...34 Figure 9 Sniffing data across the network using wireshark with security Figure 10 Results from CBAC configuration...36 Figure 11: Tunnel p2p traffic through port 80 before NBAR...37 Figure 12: Tunnel p2p traffic through port 80 after NBAR Figure 13: Username and password challenge for EASY VPN client...39 xii

13 xiii

14 1 Introduction Establishing and testing the security is the next step after building a network. Securing a network implies protecting it from unwanted attacks that could potentially bring down the whole network. There are a number of ways that an intruder could employ from inside of the network or from outside the network. Applying the skills and knowledge that an intruder has can enable him to infect the computers with data or programs, causing an immediate network outage or can enable him to steal sensitive data like bank transactions etc. How an intruder is successful in attacking a network? The answer lies in either no network security, or poor performance of the network security methods deployed. An intruder and a network administrator positions and reasons quite the opposite to each other. The task of an intruder is to find his way into the network and carry out some malicious activity, whereas the task of the network administrator is to protect the network from such incidents. An administrator sometimes lags behind in this area because an administrator has only learnt about the ways to stopping such attacks, but never learnt about how these attacks are performed. A good network administrator must think from the hacker s perspective, i.e. break into his own network and, at the same time, find ways mitigating them. The terms hacker and attacker are used interchangeably. The more sophisticated term used for these attackers are hackers and there are categories of hackers who perform their attack for a specific purpose. United States FBI/CSI now refers these attackers as criminal because they are involved in, small to big, attacks and can cause trust exploitation, information stealing or helping other source by some illegal mean which other criminals do without computer. According to CSI surveys, the following facts were obtained. According to CSI 200 Computer Crime and Security Survey, in 2000, a total loss of $266 billion was reported. These losses also included the stealing of proprietary information and financial fraud [23]. In 2003, a popular network attack DoS was introduced, which was then enhanced to a DDoS attack. Due to the DoS and DDoS attack in 2003, a total of $201,797,340 of financial loss was reported [28]. In 2007, virus attacks were radically increasing and constituted the second most dangerous attack after financial fraud. The most successful and powerful attack is performed from inside the network. In many situations, a network administrator trusts all his internal users and never suspects any attack from their side. However, thinking from the other side, no one can be totally trusted. 1.1 Problem addressed in this thesis It is always an investment to develop and maintaining a policy for securing the network. Depending on how the network has been built, an administrator has to monitor and check what areas could be infected. It could take some time to find loopholes in the network that may lead to it being compromised. However once found, a policy can be made and the network security implemented. On the contrary to secure a network, it is easy to just build a network and leave it unsecure. At the beginning, it is thus easy but when the network already has been compromised by internal or external threats, then the network administrator instead gets a very high work 1

15 overhead as compared to if choosing to deploying security up front. Before an administrator takes something into consideration, it is important for him to know the threat and their severity levels. This thesis will focus on giving an analysis of security threats and then suggests their mitigation. 1.2 Goal of the thesis The main goal of network security is confidentiality, integrity and availability. To properly suggest and implement solutions required for achieving a good running network, the work in this thesis has been divided into two parts. Exploring the tools and techniques that exploit the network security. Debating on different ways of securing Layer2 and Layer3 devices, and finding the best possible solution by using the network vulnerable tools to explore the extent of network security. 1.3 Structure of this thesis The work in this thesis is presented as follows. In chapter 2, related work in the field of network security will be discussed. In chapter 3, common categories of attacker, and the way these attacks are performed, will be discussed. Chapter 4 is dedicated to the methods and tools that are vulnerable and can be used to attack a network. In chapters 5 and 6, separate case studies on Layer 2 and Layer 3 will be conducted. Finally, the thesis will reach an end with its comprehensive conclusion and corresponding proposals of future work. 2

16 3

17 2 Related Work 2.1 Next Generation Intrusion Detection System The McAfee network protection solution [59] promotes the next generation intrusion detection system (IDS). At the time when it was developed, there was a vital need to provide some real time network protection that could detect and report unwanted traffic immediately without the major concern of an administrator. Though they did address the major sections of the problem but with the time they seem insufficient keeping in mind the pace with which networks are changing. With IDS, the approach is to detect any security flaw rather than preventing it. Hence, the network always faced the threat of a possible attack. They wanted to improve an IDS approach towards the more advanced one, which has the ability to not only detect threats, but also to stop them. 2.2 Security implication of IPv6 With the development of IPv6 many weaknesses and problems that IPv4 had are addressed [4]. IPv4 explicitly uses ESP or AH protocol to encrypt the data but now, with the enormously large address field of IPv6, the security mechanism is built into the header of IPv6. In the explanation of IPv6 security features, the author states that an intruder will face difficulty that an intruder will face difficulty during the backdoor, or sniffing, attack with IPV6 2.3 Network security based on system dynamics Four Chinese students performed a simulation based on the behaviour of worm attacks based on system dynamics [3]. The worms produced an arbitrary code inside the memory and, with the passage of time, it started to corrupt the local file system. In this project, these students simulated a worm attack on the basis of its system dynamics, and they also described the worm features. The approach of this project was to extend the network security from malicious software. 2.4 Application of grey relation in analyzing network security events Network attacks can also be engineered on the basis of events. In this project, the author [29] sorted and labelled attacks on the basis of severity level and then generated reports on the basis of different severity levels. The author s approach was to design a system that could guide security management, prevent the threats, block and reduce risks. The author performed a series of case studies predominantly to analyze network security. 2.5 Evaluation of security risks associated with networked information systems f The authors in this thesis performed a risk analysis associated with growing internet usage inside a company [36]. A literature review and a case study were conducted on B2B application implemented in a large Japanese electronics firm based in Australia. The authors gathered security threat information that seamlessly hits the host or network infrastructure due to the network administrator s update latest software patches. In the final part, the project concluded with the security evaluation framework that will help to get acceptable results in real applications without too much concern from a security expert. 4

18 2.6 A layered approach to computer network security The project work was solely dedicated to addressing the problem found at different layer of OSI reference model [48]. The authors detailed the security aspects and threat related to link layer, and touched the surface of network and transport layer. The authors searched the insider details that rises from the internet usage and also addressed the problems found in internet protocol stack. 5

19 3 Categories of Intruders and Attackers This section will briefly discuss different types of network attacks and intruders. Before getting into the details of attack types, it is important to know about the person behind the scene. 3.1 Types of Attacker These are people who want to get into the system and compromise its security. They range from those who have little experience to those who are highly skilled. Here, experience refers to their technical abilities in the field of computers and network systems. Little or no knowledge refers to those who can, by the use of some tools; break into the system without requiring a high level of technical knowledge. This section will classify them in groups, based on their knowledge and their purpose, reason or motivation for making an attack to the network White hat hacker White hat hackers generally termed as ethical hackers. They are the better half of this dark world of hacking [2]. They represent those who have the knowledge and technical ability to easily break into the system, but they never exercise this. On the contrary, they use this knowledge for the good and fill in jobs like network security engineers or administrators. White hat hackers are amongst the most highly paid individuals in the US [14]. They reflect the fact that the use of the internet is constantly increasing and so are the security threats. The EC-Council now offers a CEH (Certified Ethical Hackers) [30] course, where they train people on how to mitigate attacks like hacking Black hat hacker Black hat hackers, as the name implies, is the evil side of hacking, and their main objective is to take over the network by hook or crook, and destroy or sabotage the network resources [39]. Black hat hackers hold conferences on how to improve their hacking capabilities. These people are very experienced and know almost all the ways of how to break into the network. There is no particular purpose of the black hat hackers as to why they want to hack, but their intentions may include revenge, or stealing money, or maybe just to check how far they have improved in this field. Black hat hackers possesses the same knowledge as that of white hat hackers with the only difference that white hat hackers work towards securing the network unlike their black hat counterparts Gray hat hacker Gray hat hackers can be thought of as white hat hackers who occasionally stray away from their goal of protecting the network and, instead, act unethically. Grey hat hackers are not permanently employed at companies; rather, they are called in for security audits. Given opportunities, the gray hat hackers might, for their own personal gain, hack into the system and steal desired data Phreaker Phreakers [50] can be thought of as hackers in the world of telecommunication rather than IP networks. These are people who can trick the telecom system to make distance calls for free. The numbers of Phreakers is on a decline, but still some strategy is needed to cater for this problem. 6

20 3.1.5 Script kiddy Script kiddies [60] are not true hackers, and have almost no knowledge of hacking, but could download killer applications and use them with little research to attack the network. E.g. Nessus [61] is a free security auditing tool. These script kiddies will download this tool to perform an audit to, for example find out that someone is running IIS [40] web server on port 80, this because IIS is prone to security weaknesses. By using such tools, they could find out the security holes to attack the IIS network Hactivist Hactivists [7] are those who are driven by political motivation to hack into any network. Often, it is terrorists or foreign agencies who hack into other countries sites to steal sensitive information only to gain their political motives Academic Hacker Academic hackers [15] hack for their academic careers. They are kids who want to break into the university firewalls to change their grades or steal a paper to get good scores in exams. 3.2 Categories of Attack This section will discuss how a hacker can perform an attack on a network [52] Passive attack Passive attacks also know as reconnaissance attack is the first step the hacker takes in order to perform hacking. During this phase, the hacker tries to gather information with the aid of packet sniffing, scanning active ports or performing ping scans to see what IP addresses are active around the networks. This is the initial phase of hacking and usually it is very difficult to detect any such activity Active attacks After a passive attack, an intruder has enough information about active ports, IP addresses around the network and also have queried enough to launch an active (access) attack. In this phase, the attacker usually performs Man in the Middle attack. Man in the Middle attack is one of the most dangerous attacks and resides in the midway communication between the gateway and the client. It is transparent in nature, hence eliminating the possibility of it being detected while it sniffs sensitive data. Trust exploitation and password attacks also fall in this category CLOSE-IN These are people who are connected to the inside of the network. Most of the time, the network administrator is much concerned about securing his network from the outside while neglecting any possibility of attack from inside his own network. A close-in attack means that intruders are close to the network where they have direct connected links to the network Distributed attacks These are people connected and thus with access to the inside of the network. Most of the time, the network administrator is much concerned about securing his network from the outside while 7

21 neglecting any possibility of attack from inside his own network. A close-in attack means that intruders are close to the network where they have direct connected links to the network. 3.3 Seven Steps to hack a network If we think like a hacker, there are seven steps to hack into a system. The order does not matter in this process. The following is a brief description of how the whole process is carried out. Perform reconnaissance Identify active applications and type and version of operating system Gain system to the network Log in with user credentials, escalate privileges Create and gather other usernames and passwords Create backdoor Use system 3.4 Passive reconnaissance and active access attacks This section will discuss, in details about two well known methods reconnaissance and access attacks. These two attacks fall one after the other Reconnaissance attack Passive (reconnaissance) attack [41] is mostly the first step. In this step an attacker starts to gather information about the network. First, an attacker performs ping sweep and then a port scan. It will give the intruder some information about the active ports and hosts that are alive in the network. Other ways to gather such significant information can be from so called dumpster diving, where the hacker could meticulously study the so-called garbage, and arrive with some very useful information which is of little or no importance to people like us. Furthermore, the intruder can go all the way and start tapping the wire where the active conversations are going on in the LAN environment; the same could be done for wireless signal sniffing. All such attacks are broadly termed as reconnaissance Access Attacks Once the intruder has gathered the preliminary information he/she needs, he/she then heads towards the access attack. The most common among these is the DoS and DDoS attack. During these, the attacker tries to overwhelm the router, or the switch s memory, by sending countless fake requests, hence exhausting the CAM (Content Addressable Memory) used for routing/forwaring tables. As a result of this, the router/switch becomes unreachable or exhausted and starts sending out replies as a broadcast which the hacker intercepts and pulls out the information he/she needs. We also have a plethora of ICMP attacks. Most of the time they are mistaken for valid ICMP requests but they end up being spoofed attacks. The most common ICMP messages include Destination Unreachable, Request Timed Out, Packet too big, Echo Requests, Echo Reply, ToS and Host Unknown. TCP SYN flood is the most dangerous of these attacks. In this attack, the intruder will try to establish as many half TCP sessions as possible. Half session implies that the attacking system would expect a reply from the router/switch for the 3-way handshake to be completed. Thus the router is so plagued by such unfinished work that it cannot reply each and every TCP session and hence surrenders its resources to the attackers. 8

22 9

23 4 Security: Attack and Counter Attack This section explicitly deals with the different types of attacks and how to counter strike them. For sound network administration, it is good to study how an attacker thinks in order to be able to find a solution for the problem. This chapter will outline the important tools and the way that they are used, for example to escalate the privileges. Case studies discussed in this thesis also focus on wireless networks. 4.1 Wireless Networks Wireless networks can be protected in many ways. Some important standards related to such methods are discussed below WEP (Wired Equivalent Privacy) In 1997, WEP [17] (Wired Equivalent Privacy) was introduced as a first technique to secure wireless networks from an un-authorized access to the network. WEP uses two ways to authenticate clients. Open key authentication: the client does not need to provide its credential to the access point. Anyone can authenticate without a key, and then associate with the access point. However to encrypt and forward data across a wireless network a client needs the right WEP key. Shared key authentication: In this case, is required for authentication and hence requires four ways challenge to complete. Client sends an authentication request. A clear-text challenge is sent by an access point to the client. Client encrypts the key and challenge together and sends it to the access point. The data is encrypted by the access point and compares it with the clear-text it sent, and posts a positive or negative response to the client, based on comparison result. Comparing open key and shared key authentication, Open key authentication is considered better then shared key authentication (Note: Both are weak) because anyone can catch the stream of communication in shared key authentication and can then decrypt the key. Attacking WEP (Wired Equivalent Privacy) aircrack [24] is a powerful tool that can be used to launch attacks against WEP and WPA [31] keys (discussed next). It can also be used under the Windows operating system but, due to limited support for wireless adapter, it is widely used in Linux. To explain this demonstration, the Linux distribution called Ubuntu 9.04 [18] was installed as a standalone system, along with the aircrack utility and the attack was launched against the WEP open standard. We made sure that aircrack also was installed correctly and then confirmed that the wireless adapter was shown by issuing the following command. 10

24 Ifconfig wlan0 If the operating system reports the configuration of wlan0, then the next step is to check whether the aircrack utility supports the wireless adapter or not. Issue the following command. airmon-ng If the utility reports the attached wlan0, its chipset type along with the driver information, then the next step is to scan for the available networks around; this tool will also report the hidden networks. Issue the following command at command prompt. airodump-ng wlan0 Wait for at least 30 seconds so that the utility confirms all the wireless networks and their associated channels. After 30 seconds, hit ctrl+z to break the current session and issue the following command to start scanning the target. airodump w <filename> --bssid <BSSID> -c <channel> wlan0 -w option specifies where to store possible combinations of keys scanned; BSSID and channel information is taken from the command issued above. Wait until #Data portion reaches beyond 20,000, and then press ctrl+z to break the current session. Now issue the following command and wait for at least one minute so that the key is decrypted. aircrack-ng <filename>-01.cap So the right key is decrypted and shown on the screen after issuing the command above. Wired Equivalent Privacy (WEP) Counter Attack WEP encryption is very weak, as demonstrated above, and is very easy to break, even without brute force attack, but still it is very popular among SOHO users. The reason for using WEP in the SOHO environment is that it is faster than WPA, because of encryption and packet overhead. Another reason is that, with older clients, the driver card of the wireless adapter can not be updated to support WPA / WPA2 encryption. To stop all attacks, the quick mitigation is to avoid the use of WEP. However if there is no option other than WEP, then stop the DHCP server on your access point so that even if the key is cracked, no one can get an IP address. Assign manual IP address on every client and change the subnet from commonly used x/24 subnet to something different, like x/27 or x/29 subnet. Many intruders consider that clients will use a private IP addressing scheme, so an intruder could scan the whole private address space (10,172,192) networks to get all the clients around. So if the subnet is other than private IP addressing scheme then it can stop them from scanning the network for the available clients. However, this gives quite a weak protection for business solutions thus WEP is not recommended. 11

25 Wi-Fi Protected Access (WPA and WPA2) WPA and WPA2 Wi-Fi protection is same. In order to address the weakness found in WEP, WPA came as a replacement for WEP. IEEE i [19] was an amendment to standards, which stated the mechanism for protecting wireless networks. WPA uses two flavours of authenticating clients. WPA Enterprise (RADIUS Server [35] is required) WPA Personal (TKIP or AES) WPA Enterprise is a solution for medium to large business by using x [25] technologies to authenticate users based on certificates. In this way, a client with a proper certificate installed in their system can access the network. WPA Personal is aimed for SOHO (Small Offices Home Offices) users, and uses the same method of pre-shared key authentication as WEP. It gives stronger authentication than WEP, and utilizes TKIP (Temporal Key Integration Protocol) or AES (Advance Encryption Standard) based system for encryption. WPA is based on the same technique used in WEP four way handshakes. But WEP uses clear key data passing, whereas WPA encrypts these packets. WPA TKIP and AES encrypts the packet with client communication, but the problem with WPA TKIP is that it uses static packet challenges and, using another tool called cowputty [10], the passwords could be easily cracked by using brute force attack. WPA AES uses different packets to send the challenge, so does that mean WPA AES is more secure? The answer is no. WPA AES uses a little bit more overhead to mark more encryption so, in this way, cowputty could not be used to achieve this task. Use aircrack instead. Attacking WPA/WPA2 (Wi-Fi Protected Access) The process of cracking WPA TKIP/AES is similar to that demonstrated in WEP but, as WPA uses four way handshake challenges to verify the client, so here aircrack utility uses forge packets to send fake identity to the access point so that it verifies itself. Without using this fake identity hand shake, the data could not be received for brute force attack. Start the same steps as explained in WEP. During the collection of data from access point, use another terminal and type the following command to complete fake four way handshake. aireplay -0 1 a <your-wlan-mac> -c <BSSID> wlan0 This command will de-authenticate the client and complete the four way hand shake. Go back to the first terminal and check the upper right corner, where WPA handshake <your mac> option appears. Now break the terminal by using ctrl+z and launch the brute force attack. There are dictionary files available with possible passwords to sniff the password. Remember that the size of those dictionaries is more than 30 GB and the chances are higher that it may include the common combinations of password. The dictionaries can be downloaded from [5]. For this demonstration, the password to protect the access point is <-pmxlionz c0nu3cti05ns->. Now type the following command to search the password. 12

26 aircrack-ng w <dictionary file> -b <BSSID> <file-name>-01.cap. Wait for a minute and surprisingly the complex password was cracked. Wi-Fi Protected Appliance (WPA / WPA2) Counter Attack WPA/WPA2 is a better method than WEP. As demonstrated above, WPA TKIP/AES is still vulnerable to attacks and, with a brute force attack, the password could easily be retrieved. For SOHO users, the WPA option does not include the WPA Enterprise option due to its cost factors. WPA enabled appliances mandate 8 63 characters combination for password protection. The mitigation is that if possible then use all the 63 combinations, or at least 25 characters or above, and use a password which is hard to guess and includes not only letters but also special characters, numeric etc. The brute force dictionaries are expanding day-by-day and, if the password is not in the dictionary, it might be available the day, another so often change your password and never stick to one for long time. Enterprise users should migrate to the RADIUS option and implement 802.1x, commonly known as EAPOL (Enhanced Authentication Protocol over LAN a method to use EAP over local area network). 4.2 Man-in-the-middle A man-in-the-middle attack, as the name suggests, is an intruder whose role is to intercept the data flowing between the client and the gateway transparently. In this way, an intruder camouflages a client by pretending that he/she is the default gateway and representing default gateway that he/she is the client. A man-in-the-middle attack is a very powerful attack and it can give an intruder a full choice of controlling the PC, and ongoing communication can benefit an intruder to steal the usernames/passwords or even credit cards information Man-in-the-middle attack In order to launch a man-in-the-middle attack, a combination of tools can be used to benefit from this attack. Note that these tools can only work on wired networks: it does not work for wireless networks. However an intruder can still make it happen even on wireless networks, with the help of a tool called VMWare [32]. An intruder can install virtual operating system in VMWare, and can then bridge it with a physical wireless network on real operating system to sniff everything from the wireless network. The demonstration below for the man-in-the-middle attack is for both wired and wireless networks. To perform it on wireless networks, use VMWare. First of all, perform an ARP request to check out who is around by using the following command on Linux or Windows using command prompt or terminal window. arp a A list of clients attached to the current subnet will be listed. Pick any client in the list and use nmap [33]. nmap is a tool used in Linux and Windows to scan the active ports on the target. In this case, a client picked from ARP request will be scanned for active services. While namp is running in background, use Cain & Abel [20] in Windows or ettercap [21] in Linux to perform a man-in-the-middle attack. 13

27 Open the tool; scan the whole subnet for available victims. Choose the default gateway and any victim to start poisoning. After poisoning is successful, all the victim data will be passed through the intruder s PC. Now it is time to sniff the data. There are a lot of tools available for sniffing. The most popular used one is Wireshark [26]. The problem is that this tool could only be used to sniff wired network clients, so for wireless networks, use the same VMWare option with bridge connection Man-in-the-middle Counter Attack It is not possible to completely out rule man-in-the-middle attacks. On LAN, or wireless networks, it can even be a client who launches such an attack. The best way is to use encryption. Using encryption for our data has, off course, its downside in the form of performance degradation but, on the plus side, the attacker is unable to comprehend what he/she has hacked. For SOHO, the fact that the user is using wireless access point without 802.1x technology does not guarantee protection. In former times, access points were sold separately for SOHO and enterprise users, but now they are sold with 802.1x enabled. Enabling 802.1x on wireless and wired network is different. For wireless networks, there is built in 802.1x software installed with firmware so it can be enabled easily. With wired networks using switches, it requires a specialized server, known as NAC (Network Admission Control) server [9]. Network Admission Control will be discussed in detail with its configuration in the next chapter. For an enterprise network with a LAN passing residential gateway through the router, use EASY VPN [27] server. EASY VPN server offers authentication, integrity, confidentiality and antireplay mechanism for the packets. All the packets are hashed using complex mathematical algorithms using md5 or SHA. EASY VPN server will be discussed and configured in chapter Man-in-the-middle with SSL Strip Just visit a secure website like and notice the s along the http in the browser address bar. The s after http indicates the site s security and trustworthiness. It stands for secure http or http setup via secure socket layer (SSL). SSL uses an asymmetric cryptographic technique to pass the confidential data securely between a server and client using a public private keys combination. In this way, a server keeps one private key and every client connecting to that server is given a different public key. When a client enters their confidential data, like username and password, the public key will encrypt his data using a 1024 or 512 bit encryption mechanism, and this data can only be decrypted by the private key, which the server owns. No one can decrypt this data or reverse engineer the public key to get the private key. When s is appended with http, the data is encrypted by asymmetric key encryption. Man-in-themiddle attack can be launched from here onwards. Any intruder performing a man-in-the-middle attack can strip off that s before the server is reached. In this way, all of the data sent by client will be forwarded to the intruder using http and the intruder will forward the data to the server using https. Thus, both server and clients are escalated and the client s credentials will be retrieved in clear text. 14

28 4.3.1 Man-in-the-middle with SSL Strip Attack The illustration in this section is performed on Linux. The procedure is different than that followed in section [4.2]. Linux commands will be used to perform arp poisoning. First of all, use nmap to scan the active hosts around the network. nmap sc /24 This command will filter whole subnet for active hosts. Now check the status of IP tables. cat /proc/sys/net/ipv4/ip_forward The output from this command will return 0. IP forwarding simply means to follow traffic from one interface to another interface. In this case, the Ethernet or wireless interface will act as both receiving and acting interface. If the value is zero, no forwarding will take place; therefore, change it to value 1 by issuing the following command. echo 1 /proc/sys/net/ipv4/ip_forward Issue the first command again to confirm that the value is 1. Now, a little bit of game with IP tables. IP tables are like access lists in Linux world. Going back to CCNA world, certain traffic is denied, allowed or redirected, using access lists. In this case, IP tables are used to redirect the web traffic from the client on the standard port the local host i.e. the intruder s computer. Issue the following command to redirect web traffic to the intruder s computer. iptables t nat A PREROUTING p tcp --destination-port 80 j REDIRECT --to-port 8080 Now the machine is ready for IP FORWARDING and PORT REDIRECTION. After the above procedures have been done correctly, launch a man-in-the-middle attack. arpspoof i eth0 t <client-ip> <ip-address-of-gateway> For Wired networks or arpspoof i wlan0 <client-ip> <ip-address-of-gateway> For Wireless networks The tool SSLSTRIP is programmed in python. Just install this script and run it in another terminal while the arp spoofing is on its way../sslstrip.py l 8080 Listen to traffic that was forwarded to local host. Just go to on the victim s PC and check that the browser window is showing http not https. To confirm it, just check a normal PC without man-in-the-middle attack, it will be discovered that the site has greeted with https. The reason why the victim s computer is not showing https, because an intruder is performing a man-in-the-middle attack and acting as default gateway for the victim, thus it is striping off the client s https request, just leaving normal http request, which is clear text. However, the server requires https, so the intruder is doing that job on behalf of a client and following the client s request through its computer to the server. 15

29 4.3.2 Man-in-the-middle with SSL Strip Counter Attack As discussed in man-in-the-middle attack, use encryption. The encrypted packets can never be stripped by the intruder. Use VPN [16] or Easy VPN for layer 3 defence. It is recommended not to use wireless internet outside a popular WIFI spot. 4.4 Session Hijacking When a client connects to the internet and browses a website or checks , the client application service (web browser or ) assigns a temporary number to the client PC which is stored at the server. This session is associated with the client application service as long as the page is active; after the page is closed the number is washed out. Similarly, an service offers the same job when a client moves back and forth inside the box. Some services offer to store this session information to the client PC for future retrieval; this is mostly used in system where a client does not wish to enter the ID and password again and again. The permanent storage of sessions at a client PC is known as cookies. It is very easy to use a Linux or Windows based system and steal those cookies on a WAN or LAN connection. Thus, by the time a client is checking their , an intruder can benefit from session hijacking and can move around his box. To illustrate session hijacking, a windows box is used in this demonstration. First, download a tool called Ferret and then Hamster [37]. There tools are command line and have no graphical user interface, so make sure that each command is typed correctly. Open the command prompt, get inside the folder and type the following command: C:\sidejacking>ferret.exe W The command will list the current adapters and their numbers. Pick the correct adapter which is going to be used in session hijacking and note down its number at the beginning of the line and input the following command: C:\sidejacking>ferret.exe i <number> Now the adapter is in listening mode and will search for all the active sessions going around the local area network. Open a new command prompt and run hamster. C:\sidejacking>hamster.exe While listening, open Mozilla firefox > Tools > options > Network > Settings. Select manual configuration and enter in HTTP proxy and port Click OK. Type in the address bar and, at this stage, all the clients on local area network will be shown in the list on the right. Click on any IP address and check the panel on the left of the browser windows, which will show all the sessions of the targeted client. Click on any link, and the client s session will be opened in the intruder s window. 16

30 4.4.1 Session Hijacking Counter Attack Most of the services, like Yahoo!, Hotmail and Gmail, offer flexibility to users to save a session to a local computer for future retrieval without entering credentials again and again. This method is called cookie. Never store cookies, they are dangerous and can let an intruder to copy the cookies to his computer even if you are not using the particular session at the time of the hijacking It is always recommended to use encryption and, if you do, encrypt the whole session so that no one can sniff and understand the communication. 4.5 Copying IP telephony conversation IP telephony mostly falls in line to the computer. That means that a cable connecting to the switch will first be plugged into IP telephone and then from phone to computer. The benefit of such deployment is that it reduces the number of cable connections for each port, and also saves one extra port for the switch. The downside of this deployment is that, if the network administrator forgets to configure them properly, the IP phone conversation could be easily copied to computer, and played in WAV format, because the IP phone falls in line to the computer IP telephony conversation Attack VOMIT [34] is used to launch an attack against an IP phone. This tools works only in Linux. Just download, install it and run the following command to copy the conversation. vomit -r phone.dump waveplay -S8000 -B16 -C1 IP telephony uses CODEC [42] to digitize the packets and send them across the network. VOMIT can only copy G.711 CODEC conversation. Also, note down that the IP phone should be in line to computer to run this tool and the successful conversation can only be copied when the victim ends the conversation IP telephony conversation Counter Attack VLANs logically divide local area network into multiple subnets. CISCO IP phone has a feature that it can tag VLAN information to a packet, whereas a computer has no ability to tag a packet for the switch. When an IP phone is placed in line to the computer, and they both fall on the same VLAN, an intruder could easily copy the IP phone conversation to his computer and convert it to wave file. New Cisco switches support separate VLAN for voice phones. Switches protect from this attack by introducing special VLAN for IP phones, and this is called VOICE VLAN. Thus, the IP phone conversations cannot be copied because they fall on different VLANs. 4.6 MAC address spoofing Network administrators commonly implement MAC address restrictions on the network. In this way, only those MAC addresses are allowed to access the network whose entries are found in the MAC address table. If an intruder connects a computer to local area network, he cannot access the network because his MAC address will not be found in the MAC address table. An intruder can easily overcome this restriction/limitation by spoofing his MAC address to an active MAC 17

31 address across the network. This process is also common in wireless network, where an administrator assigns static MAC leases. Thus, only those clients are allowed to connect whose MAC addresses are found in the MAC table. An intruder can overcome these hurdles by assigning static IP address to his computer, scanning the whole subnet using namp, finding the active hosts and spoofing the MAC address to use the network MAC address spoofing Attack MAC addresses spoofing can be performed in both Linux and Windows. In Linux, no special software is needed: it can done using command line. For Windows, change it through the registry or by using software known as Smac [45]. To spoof a MAC address in Linux, just open a command prompt and turn down the current network adapter. Then change the MAC address and finally turn up the network adapter. Ifconfig eth0 wlan0 lo0 down Ifconfig eth0 wlan0 lo0 hw ether <mac-address> Ifconfig eth0 wlan0 lo0 up To change the MAC address in Windows, follow these steps. Go to network connections and right click the adapter desired for MAC spoofing and click properties. Hit the General tab > Advanced > Property Section > Network Address > Local Administrator Address. Click on Value, type a new MAC address. Restart the system. Remember that MAC address is 48 bit long mean 12 hexadecimal numbers. For Linux, place : after every two numbers and, in Windows, after every two numbers MAC address spoofing Counter Attack MAC spoofing cannot be stopped completely, but it can be controlled. For wireless networks, if it is a standalone access point for SOHO users, first try to implement 802.1x x will require authentication, so if even a MAC address is spoofed, the intruder has to authenticate. If an access point is connected to a switch in local area environment, stop the DHCP server, stop the MAC address binding and redirect all the users to obey switch configuration. Again, MAC the address restriction or MAC address binding to DHCP is not an option; use a NAC server instead. 4.7 By Passing the Login Password In Linux and Windows, it is possible to tweak and tune the kernel core so that it can reset the password of the current user. So the login prompt will just allow access to the operating system without entering the current password. 18

32 4.7.1 Bypassing the login password Attack This technique does not require any special knowledge or command line configuration. It can be done easily by downloading Kon-Boot [51] and burning it to a CD or USB. Put the USB or CD-Rom and make sure that the booting device priority in BIOS is set up to CD-Rom or USB. At start-up, before the Windows screen, Kon-Boot will load for a while and will change the entries in kernel to reset the current password. After Kon-Boot is done, Windows will resume its loading and check the start up. No password will be required By passing the login password Counter Attack Enter BIOS and change the boot device priority. In boot device priority, make sure that hard drive is placed at first place and disable other levels. Secondly, put a password on BIOS so that if someone wants to try this tool on a system, they cannot get inside the BIOS setting to change the boot device priority levels. 4.8 Port redirection In port redirection, an intruder tries to redirect data from one port to another port. If an administrator has blocked certain ports inside the network, like Instant Messenger software, and has allowed some ports like Web browsing, etc, then an intruder can easily redirect Messenger data through the web or port Port redirection Attack Port redirection works better in Linux, but it has Windows version too. Download rinetd [11]. Compile the file in Linux and before running it; it requires a configuration file where the port redirection rules are specified. Every server in this world has its own IP address. For example, Yahoo! Messenger server has an IP address of , and it uses a TCP port 5050 to connect. If an administrator has blocked port 5050, and has only allowed standard ports like 80, 25 or 21, then using rinetd could tunnel Yahoo! port 5050 connection through port 80 or 25. First create a file in /etc/ by using the following command. Vi /etc/rinetd.conf Note down the default gateway address and then type the following line in rinetd.conf.: The above rule is simple. Take the data for port 5050, desired for address , and pass it through the default gateway through port 80. Save the file and exit to command prompt and next type the following command to run the port redirection service:./rinetd 19

642 552 Securing Cisco Network Devices (SND)

642 552 Securing Cisco Network Devices (SND) 642 552 Securing Cisco Network Devices (SND) Course Number: 642 552 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional, Cisco Firewall Specialist,

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

How To Classify A Dnet Attack

How To Classify A Dnet Attack Analysis of Computer Network Attacks Nenad Stojanovski 1, Marjan Gusev 2 1 Bul. AVNOJ 88-1/6, 1000 Skopje, Macedonia Nenad.stojanovski@gmail.com 2 Faculty of Natural Sciences and Mathematics, Ss. Cyril

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

General Network Security

General Network Security 4 CHAPTER FOUR General Network Security Objectives This chapter covers the following Cisco-specific objectives for the Identify security threats to a network and describe general methods to mitigate those

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Network Attacks. Common Network Attacks and Exploits

Network Attacks. Common Network Attacks and Exploits Common and Exploits AGENDA A Few Observations Hacker Resources Attack Categories Some Common Attacks Wireless Specific Attacks Wireless Observations Because of Common Network Layers, Most of the Attacks

More information

Security Technology White Paper

Security Technology White Paper Security Technology White Paper Issue 01 Date 2012-10-30 HUAWEI TECHNOLOGIES CO., LTD. 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Own your LAN with Arp Poison Routing

Own your LAN with Arp Poison Routing Own your LAN with Arp Poison Routing By: Rorik Koster April 17, 2006 Security is a popular buzzword heard every day throughout our American culture and possibly even more so in our global economy. From

More information

Wireless Security: Secure and Public Networks Kory Kirk

Wireless Security: Secure and Public Networks Kory Kirk Wireless Security: Secure and Public Networks Kory Kirk Villanova University Computer Science kory.kirk@villanova.edu www.korykirk.com/ Abstract Due to the increasing amount of wireless access points that

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Chapter 3 Safeguarding Your Network

Chapter 3 Safeguarding Your Network Chapter 3 Safeguarding Your Network The RangeMax NEXT Wireless Router WNR834B provides highly effective security features which are covered in detail in this chapter. This chapter includes: Choosing Appropriate

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Configuring Security Solutions

Configuring Security Solutions CHAPTER 3 This chapter describes security solutions for wireless LANs. It contains these sections: Cisco Wireless LAN Solution Security, page 3-2 Using WCS to Convert a Cisco Wireless LAN Solution from

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

MITM Man in the Middle

MITM Man in the Middle MITM Man in the Middle Wifi Packet Capturing and Session Hijacking using Wireshark Introduction The main Objective of this Attack is to make a Fake Access point and send the fake ARP Packets on same Wi-Fi

More information

Securing end devices

Securing end devices Securing end devices Securing the network edge is already covered. Infrastructure devices in the LAN Workstations Servers IP phones Access points Storage area networking (SAN) devices. Endpoint Security

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

TECHNICAL NOTE REFERENCE DOCUMENT. Improving Security for Axis Products. Created: 4 October 2007. Last updated: 11 October 2007. Rev: 1.

TECHNICAL NOTE REFERENCE DOCUMENT. Improving Security for Axis Products. Created: 4 October 2007. Last updated: 11 October 2007. Rev: 1. TECHNICAL NOTE REFERENCE DOCUMENT Improving Security for Axis Products Created: 4 October 2007 Last updated: 11 October 2007 Rev: 1.0 TABLE OF CONTENTS 1 INTRODUCTION 3 2 BEST-PRACTICE SECURITY POLICIES

More information

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 "Wireless Attacks"

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 Wireless Attacks Kali Linux Cookbook Willie L. Pritchett David De Smet Chapter No. 9 "Wireless Attacks" In this package, you will find: A Biography of the authors of the book A preview chapter from the book, Chapter NO.9

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method. A Brief Overview of VoIP Security By John McCarron Voice of Internet Protocol is the next generation telecommunications method. It allows to phone calls to be route over a data network thus saving money

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd. Wireless LAN Attacks and Protection Tools (Section 3 contd.) WLAN Attacks Passive Attack unauthorised party gains access to a network and does not modify any resources on the network Active Attack unauthorised

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Threat Events: Software Attacks (cont.)

Threat Events: Software Attacks (cont.) ROOTKIT stealthy software with root/administrator privileges aims to modify the operation of the OS in order to facilitate a nonstandard or unauthorized functions unlike virus, rootkit s goal is not to

More information

If security were all that mattered, computers would never be turned on, let alone hooked into a network with literally millions of potential intruders. Dan Farmer, System Administrators Guide to Cracking

More information

Tools for Attacking Layer 2 Network Infrastructure

Tools for Attacking Layer 2 Network Infrastructure Tools for Attacking Layer 2 Network Infrastructure Kai-Hau Yeung, Dereck Fung, and Kin-Yeung Wong Abstract Data Link layer is considered as the weakest link in a secured network. If an initial attack comes

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Technical Notes TN 1 - ETG 3000. FactoryCast Gateway TSX ETG 3021 / 3022 modules. How to Setup a GPRS Connection?

Technical Notes TN 1 - ETG 3000. FactoryCast Gateway TSX ETG 3021 / 3022 modules. How to Setup a GPRS Connection? FactoryCast Gateway TSX ETG 3021 / 3022 modules How to Setup a GPRS Connection? 1 2 Table of Contents 1- GPRS Overview... 4 Introduction... 4 GPRS overview... 4 GPRS communications... 4 GPRS connections...

More information

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY AUTHOR: Raúl Siles Founder and Security Analyst at Taddong Hello and welcome to Intypedia. Today we will talk about the exciting world of security

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

DV230 Web Based Configuration Troubleshooting Guide

DV230 Web Based Configuration Troubleshooting Guide DV230 Web Based Configuration Troubleshooting Guide 1. Login settings After getting a DHCP IP address from your P1 W1MAX Modem DV-230), open any Internet browser and type in the URL address: http://10.1.1.254

More information

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005 Voice over IP VoIP (In) Security Presented by Darren Bilby NZISF 14 July 2005 Security-Assessment.com Who We Are NZ s only pure-play security firm Largest team of security professionals in NZ Offices in

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks Link Layer and Network Layer Security for Wireless Networks Interlink Networks, Inc. May 15, 2003 1 LINK LAYER AND NETWORK LAYER SECURITY FOR WIRELESS NETWORKS... 3 Abstract... 3 1. INTRODUCTION... 3 2.

More information

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE Due to the encouraging feedback this series of articles has received, we decided to explore yet another type of cyber intrusionthe Man In The Middle (MITM)

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

Methodology: Security plan for wireless networks. By: Stephen Blair Mandeville A. Summary

Methodology: Security plan for wireless networks. By: Stephen Blair Mandeville A. Summary Methodology: Security plan for wireless networks By: Stephen Blair Mandeville A. Summary The evolution to wireless networks allows connections with the same quality of data transfer at a lower cost but

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

An Analysis of Security Mechanisms in the OSI Model

An Analysis of Security Mechanisms in the OSI Model An Analysis of Security Mechanisms in the OSI Model Karlo Rodriguez DTEC 6865 Merriam Webster s Dictionary defines security as measures taken to guard against espionage or sabotage, crime, attack, or escape.

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

Sniffing in a Switched Network

Sniffing in a Switched Network Sniffing in a Switched Network -With A Recipe To Hack A Switch Using Ettercap and Ethereal -Manu Garg manugarg at gmail dot com Problem Statement- To gain access to main switch of your company using a

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

How To Protect A Wireless Lan From A Rogue Access Point

How To Protect A Wireless Lan From A Rogue Access Point : Understanding Security to Ensure Compliance with HIPAA Healthcare is a natural environment for wireless LAN solutions. With a large mobile population of doctors, nurses, physician s assistants and other

More information

Chapter 2 Configuring Your Wireless Network and Security Settings

Chapter 2 Configuring Your Wireless Network and Security Settings Chapter 2 Configuring Your Wireless Network and Security Settings This chapter describes how to configure the wireless features of your DG834N RangeMax TM NEXT Wireless ADSL2+ Modem Router. For a wireless

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

9 Simple steps to secure your Wi-Fi Network.

9 Simple steps to secure your Wi-Fi Network. 9 Simple steps to secure your Wi-Fi Network. Step 1: Change the Default Password of Modem / Router After opening modem page click on management - access control password. Select username, confirm old password

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Introduction The following lab allows the trainee to obtain a more in depth knowledge of network security and

More information

Security Type of attacks Firewalls Protocols Packet filter

Security Type of attacks Firewalls Protocols Packet filter Overview Security Type of attacks Firewalls Protocols Packet filter Computer Net Lab/Praktikum Datenverarbeitung 2 1 Security Security means, protect information (during and after processing) against impairment

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

McAfee.com Personal Firewall

McAfee.com Personal Firewall McAfee.com Personal Firewall 1 Table of Contents Table of Contents...2 Installing Personal Firewall...3 Configuring Personal Firewall and Completing the Installation...3 Configuring Personal Firewall...

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

Packet Sniffing on Layer 2 Switched Local Area Networks

Packet Sniffing on Layer 2 Switched Local Area Networks Packet Sniffing on Layer 2 Switched Local Area Networks Ryan Spangler ryan@packetwatch.net Packetwatch Research http://www.packetwatch.net December 2003 Abstract Packet sniffing is a technique of monitoring

More information

V310 Support Note Version 1.0 November, 2011

V310 Support Note Version 1.0 November, 2011 1 V310 Support Note Version 1.0 November, 2011 2 Index How to Register V310 to Your SIP server... 3 Register Your V310 through Auto-Provision... 4 Phone Book and Firmware Upgrade... 5 Auto Upgrade... 6

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

WEP WPA WPS :: INDEX : Introduction :

WEP WPA WPS :: INDEX : Introduction : WEP WPA WPS With clients Without clients :: INDEX : Introduction > Overview > Terms & Definitions [ Step 1 ] : Configuring the network interface [ Step 2 ] : Collecting the network info [ Step 3 ] : Capturing

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

CounterACT 7.0 Single CounterACT Appliance

CounterACT 7.0 Single CounterACT Appliance CounterACT 7.0 Single CounterACT Appliance Quick Installation Guide Table of Contents Welcome to CounterACT Version 7.0....3 Included in your CounterACT Package....3 Overview...4 1. Create a Deployment

More information

Security Awareness. Wireless Network Security

Security Awareness. Wireless Network Security Security Awareness Wireless Network Security Attacks on Wireless Networks Three-step process Discovering the wireless network Connecting to the network Launching assaults Security Awareness, 3 rd Edition

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Overview. Packet filter

Overview. Packet filter Computer Network Lab 2015 Fachgebiet Technische h Informatik, Joachim Zumbrägel Overview Security Type of attacks Firewalls Protocols Packet filter Security Security means, protect information (during

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Introduction Corporations, government agencies, the military, and enterprises in fact all medium to large scale wireless LANs have a different set of security requirements compared to the wireless LAN

More information

CONNECTING THE RASPBERRY PI TO A NETWORK

CONNECTING THE RASPBERRY PI TO A NETWORK CLASSROOM CHALLENGE CONNECTING THE RASPBERRY PI TO A NETWORK In this lesson you will learn how to connect the Raspberry Pi computer to a network with both a wired and a wireless connection. To complete

More information

Wireless Network Best Practices for General User

Wireless Network Best Practices for General User Wireless Network Best Practices for General User I n Hong Kong, the number of Wi-Fi access points (hotspots) has reached 31,000 in 2015 1. Unfortunately, not all of them are well-protected. In fact, wireless

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Network Security Best Practices

Network Security Best Practices CEDIA WHITE PAPER Network Security Best Practices 2014 CEDIA TABLE OF CONTENTS 01 Document Scope 3 02 Introduction 3 03 Securing the Router from WAN (internet) Attack 3 04 Securing the LAN and Individual

More information

Wireless Pre-Shared Key Cracking (WPA, WPA2)

Wireless Pre-Shared Key Cracking (WPA, WPA2) Wireless Pre-Shared Key Cracking (WPA, WPA2) TABLE OF CONTENTS Introduction... 2 Mechanics Of PSKs And How They Work Demystified... 2 How PSKs Can Be Cracked!... 5 WPA2 PSK Cracking Demonstration.... 6

More information

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region IPv6 SECURITY May 2011 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the express

More information

Hacking. Aims. Naming, Acronyms, etc. Sources

Hacking. Aims. Naming, Acronyms, etc. Sources Free Technology Workshop Hacking Hands on with wireless LAN routers, packet capture and wireless security Organised by Steven Gordon Bangkadi 3 rd floor IT Lab 10:30-13:30 Friday 18 July 2014 http://ict.siit.tu.ac.th/moodle/.-----.-----.-----..----.

More information

WIRELESS NETWORKING SECURITY

WIRELESS NETWORKING SECURITY WIRELESS NETWORKING SECURITY Dec 2010 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

A Division of Cisco Systems, Inc. GHz 2.4 802.11g. Wireless-G. USB Network Adapter with RangeBooster. User Guide WIRELESS WUSB54GR. Model No.

A Division of Cisco Systems, Inc. GHz 2.4 802.11g. Wireless-G. USB Network Adapter with RangeBooster. User Guide WIRELESS WUSB54GR. Model No. A Division of Cisco Systems, Inc. GHz 2.4 802.11g WIRELESS Wireless-G USB Network Adapter with RangeBooster User Guide Model No. WUSB54GR Copyright and Trademarks Specifications are subject to change without

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Vulnerability Analysis 1 Roadmap Why vulnerability analysis? Example: TCP/IP related vulnerabilities

More information

STEP III: Enable the Wireless Network Card. STEP IV: Print out the Printer Settings pages to determine the IP Address

STEP III: Enable the Wireless Network Card. STEP IV: Print out the Printer Settings pages to determine the IP Address Title: How do I configure the wireless printer without a network cable and install the printer driver in Windows? NOTE: For successful wireless setup, you MUST know your network security settings. STEP

More information

Protecting and controlling Virtual LANs by Linux router-firewall

Protecting and controlling Virtual LANs by Linux router-firewall Protecting and controlling Virtual LANs by Linux router-firewall Tihomir Katić Mile Šikić Krešimir Šikić Faculty of Electrical Engineering and Computing University of Zagreb Unska 3, HR 10000 Zagreb, Croatia

More information