Intro to Ethical Hacking

Slides:



Advertisements
Similar presentations
Network Performance Measurement
Advertisements

COEN 252 Computer Forensics Using TCPDump / Windump for package analysis.
Snort & ACID. UTSA IS 6973 Computer Forensics SNORT.
TCPDUMP Network-Based Intrusion Detection. Description  Packet sniffing is the heart of intrusion detection and of understanding what is actually occurring.
Introduction to Network Analysis and Sniffer Pro
Packet Analyzers, a Threat to Network Security. Agenda Introduction The background of packet analyzers LAN technologies & network protocols Communication.
Database Encryption. Encryption: overview Encrypting Data-in-transit As it is transmitted between client-server Encrypting Data-at-rest Storing data in.
Packet Sniffing - By Aarti Dhone.
1 Packet Sniffers Prepared By: Amer Alhorini Supervised By: Dr. Lo'ai Tawalbeh NYIT New York Institute of Technology.
An introduction to Network Analyzers Dr. Farid Farahmand 3/23/2009.
Practical Networking. Introduction  Interfaces, network connections  Netstat tool  Tcpdump: Popular network debugging tool  Used to intercept and.
© 2006, The Technology Firm Ethereal The Technology Firm.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2013.
Wireshark Presented By: Hiral Chhaya, Anvita Priyam.
1 Ethereal.  Freeware sniffing tool.  Captures live network traffic.  The user interface separates it from other sniffers.
University of Calgary – CPSC 441.  Wireshark (originally named Ethereal)is a free and open-source packet analyzer.  It is used for network troubleshooting,
CPSC 441 Tutorial TA: Fang Wang The content of these slides are taken from CPSC 526 TUTORIAL by Nashd Safa (Extended and partially modified)
COEN 252 Computer Forensics
Step-by-Step Intrusion Detection using TCPdump SHADOW.
Packets and Protocols Recognizing Attacks with the protocol analyzer.
COEN 252 Computer Forensics Collecting Network-based Evidence.
Network Security: Lab#4-2 Packet Sniffers J. H. Wang Dec. 2, 2013.
Packet Analysis Using Wireshark for Beginners 22AF
1 TAC2000/ LABORATORY 117 Outline of the Hands-on Tutorial  SIP User-Agent Register Register Make calls Make calls  Fault-Finding Tools Observe.
1 TAC2000/ LABORATORY 117 Analyzing SIP Call Flows Dr. Quincy Wu National Chiao Tung University
MIS Week 4 Site:
Mahindra-British Telecom Ltd. Exploiting Layer 2 By Balwant Rathore.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2014.
© 2010 Cisco Systems, Inc. All rights reserved. 1 CREATE Re-Tooling Exploring Protocols with Wireshark March 12, 2011 CREATE CATC and Ohlone College.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
CHAPTER 9 Sniffing.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Packet Capture and Analysis: An Introduction to Wireshark 1.
Practice 4 – traffic filtering, traffic analysis
Sniffer, tcpdump, Ethereal, ntop
Network Sniffer Anuj Shah Advisor: Dr. Chung-E Wang Department of Computer Science.
Network Analyzer :- Introduction to Wireshark. What is Wireshark ? Ethereal Formerly known as Ethereal GUINetwork Protocol Analyzer Wireshark is a GUI.
Monitoring Troubleshooting TCP/IP Chapter 3. Objectives for this Chapter Troubleshoot TCP/IP addressing Diagnose and resolve issues related to incorrect.
1 Microsoft Windows 2000 Network Infrastructure Administration Chapter 4 Monitoring Network Activity.
Network Equipment Assignment 3 LTEC 4550 Aaron Whitaker.
COMP2322 Lab 1 Introduction to Wireshark Weichao Li Jan. 22, 2016.
Ethernet WireShark Utkarsh Mahajan Id: A1238. Download: Referance:
Mobile Packet Sniffer Ofer Borosh Vadim Lanzman Dr. Chen Avin
COURSE OUTLINE 1 Introduction(History) Key functions Interface analysis 2 Traffic Analysis/OSI Review Protocol Filtering 3 IP and port filtering Wireshark.
Network Analyzer :- Introduction to Ethereal Computer Networking (Graduate Class)
Packet Sniffing Hans Kokx
Unit 2: Cyber Security Part 3 Monitoring Tools & other Security Products.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Traffic Analysis– Wireshark
Solving Real-World Problems with Wireshark
Exploiting Layer 2 By Balwant Rathore.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2016.
Lab 2: Packet Capture & Traffic Analysis with Wireshark
Intro to Ethical Hacking
The Linux Operating System
A Quick Guide to Ethereal/Wireshark
COMP2322 Lab 1 Wireshark Steven Lee Jan. 25, 2017.
Chapter 6 Network Performance Measurement
Traffic Analysis with Ethereal
Intro to Ethical Hacking
SNORT.
Topic 5: Communication and the Internet
Intro to Ethical Hacking
Intro to Ethical Hacking
Ethereal/WireShark Tutorial
Wireshark CSC8510 David Sivieri.
Network Analyzer :- Introduction to Wireshark
Network Analyzer :- Introduction to Wireshark
COEN 252 Computer Forensics
Presentation transcript:

Intro to Ethical Hacking MIS 5211.001 Week 7 http://community.mis.temple.edu/mis5211sec001fall17/

Tonight's Plan Tcpdump Windump Just a little bit of Wireshark Network Taps MIS 5211.001

tcpdump Tcpdump is a network analysis tool Requires root or sudo priveleges Displays network traffic in a raw state MIS 5211.001

Windows and Mac On Windows there is an equivalent called windump Available at: https://www.winpcap.org/windump/ WinDump captures using the WinPcap library and drivers, which are freely downloadable from the WinPcap.org website. Note: Installing windows version of Wireshark will add the WinPcap files needed by WinDump For Mac tcpdump is built in Apple provides some direction on use at: https://support.apple.com/en-us/HT202013 MIS 5211.001

Basic Use Some basic flags (See man page for more) -c Count function, how many packets to you want. If you don’t say it will just keep running until you hit CTRL-C -n Don’t resolve addresses to names -nn Don’t resolve address or port names -s Snap Length, how much of the packet do you want -S Absolute sequence number -v, -vv, and –vvv Varying degrees of verbose. How much do you want tcpdump to tell you -X Data from each packet MIS 5211.001

First example Tried tcpdump –nS -n (Don’t convert addresses) -S (Absolute sequence numbers) MIS 5211.001

Next Example Tried tscpdump –nnvvS -nn (Don’t resolve address or port to names) -vv (Tell me more) -S (Absolute sequence numbers) MIS 5211.001

Next Example Try tcpdump –nnvvXS Add -X (Captures data) MIS 5211.001

Try tcpdump –nnvvXSs 1514 Final –s extends defaults snap length to capture full packet MIS 5211.001

More Capture MIS 5211.001

Yet More Capture There is more after this, but I’ll stop here. MIS 5211.001

Adding More Try tcpdump –nnvvXSs 0 -c2 icmp 0 sets snaplenngth to default -c2 Restricts capture to two packets Using icmp filters so only icmp packet headers are captured See Next slide for example MIS 5211.001

MIS 5211.001

Other Options Try adding host to look for traffic based on IP address (also works with hostname if you’re not using -n) Try adding SRC or DST to find traffic from only a source or destination (eliminates one side of a host conversation) Try adding port to see only traffic to or from a certain port Lots more: portrange, less/more, or >/< MIS 5211.001

Writing to a File Try –w to write to a file Resultant file MIS 5211.001

Reading Files Try –r to read a file in MIS 5211.001

File Contents Opens by default in Wireshark MIS 5211.001

Reference for tcpdump Lots more at: http://www.tcpdump.org/ MIS 5211.001

Network Protocol Analyzer Computer s/w or h/w, intercepts & logs traffic passing over the network Captures packets, decodes & analyzes contents A network Analyzer is used for Troubleshooting problems on the network Analyzing the performance of a network to discover bottlenecks Network intrusion detection Analyzing the operations of applications

About Wireshark It is a packet sniffer Functionality is very similar to tcpdump Has a GUI front-end and many more information sorting and filtering options

Background Initiated by Gerald Combs under the name Ethereal First version was released in 1998 The name Wireshark was adopted in June 2006

Features “Understands" the structure of different network protocols. Displays encapsulation and single fields and interprets their meaning. It can only capture on networks supported by pcap. It is cross-platform running on various OS (Linux, Mac OS X, Microsoft windows)

WinP Cap Industry standard tool for link layer network access in windows environment Allows application to capture and transmit network packets by passing the protocol stack Consists of a driver-extends OS to provide low level network access Consists of library for easy access to low level network layers Also contains windows version of libPCap Unix API

Example

Capture Options

Wireshark Reference Books Tutorials Blog http://www.wireshark.org/docs/wsug_html_chunked/ Books https://www.amazon.com/dp/1593271492/?tag=stackoverfl08-20 https://www.amazon.com/dp/1597490733/?tag=stackoverfl08-20 Tutorials https://cs.gmu.edu/~astavrou/courses/ISA_564_F15/Wireshark-Tutorial.pdf Blog https://blog.wireshark.org/ MIS 5211.001

Packet Sniffing or Taps Packet Sniffer Definition: A packet sniffer is a wire-tap device that plugs into computer networks and eavesdrops on the network traffic.

Options Using the SPAN port on a switch inline (dedicated) tap Aggregating tap MIS 5211.001

Using the SPAN Port Commercial switches (Not home and small office gear) have a function called SPAN that mirror all data passing through the switch to a single port where it can be monitored Both Network Engineering and Security groups will try to use this as it is inexpensive (free) and relatively simple to set up MIS 5211.001

Inline Tap As the name implies, the tap is inserted in to the network, typically at a choke point near the central router where it can “see” the most traffic. Advantage – Seamless and undetectable Disadvantage creates a network outage when it is inserted, can create a network outage if it fails Switch packet scheduler grants the Switch Port Mirroring function lowest possible priority Switch Port Mirroring will be disabled in case of congestion with packet loss on the monitoring port as a result. Switch Port Mirroring might require switch resources that can load the switch and lead to reduced switching performance. MIS 5211.001

Aggregating Tap Basically, multiple inline taps that aggregate their output to a single port for monitoring Advantage Simplifies monitoring (data collection) Disadvantage Expensive (Last time a looked $50,000 per tap) MIS 5211.001

Packet Sniffer Mitigation Host A Host B Router A Router B The following techniques and tools can be used to mitigate sniffers: Authentication—Using strong authentication, such as one-time passwords, is a first option for defense against packet sniffers. Switched infrastructure—Deploy a switched infrastructure to counter the use of packet sniffers in your environment. Cryptography—The most effective method for countering packet sniffers does not prevent or detect packet sniffers, but rather renders them irrelevant.

Questions ? MIS 5211.001