COEN 252 Computer Forensics

Slides:



Advertisements
Similar presentations
COEN 252 Computer Forensics Tools for Package Analysis.
Advertisements

Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
Computer Networks20-1 Chapter 20. Network Layer: Internet Protocol 20.1 Internetworking 20.2 IPv IPv6.
COEN 252 Computer Forensics Using TCPDump / Windump for package analysis.
Department of Computer Science, The University of Houston 4. TCP/IP & Software Tools 1 Intrusion Detection Module Stephen Huang Department of Computer.
COEN 252 Computer Forensics Tools for Package Analysis.
Table of Contents 3 - IDS types 8 - Ethernet Frame 9 - IP frame 10 - TCP frame 11 - UDP frame 12 - ICMP Frame way handshake 15 - TCP flags 16 -
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Module A.  This is a module that some teachers will cover while others will not  This module is a refresher on networking concepts, which are important.
1 Application TCPUDP IPICMPARPRARP Physical network Application TCP/IP Protocol Suite.
Practical Networking. Introduction  Interfaces, network connections  Netstat tool  Tcpdump: Popular network debugging tool  Used to intercept and.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2013.
ECE Prof. John A. Copeland fax Office: Klaus 3362.
CIS 193A – Lesson12 Monitoring Tools. CIS 193A – Lesson12 Focus Question What are the common ways of specifying network packets used in tcpdump, wireshark,
Gursharan Singh Tatla Transport Layer 16-May
CS 356 Systems Security Spring Dr. Indrajit Ray
Network Forensics Networking Basics Collecting Network-Based Evidence (NBE) Collection of Packets using Tools Windows Intrusion UNIX Intrusion.
Port Scanning.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
COEN 252 Computer Forensics Collecting Network-based Evidence.
Chap 9 TCP/IP Andres, Wen-Yuan Liao Department of Computer Science and Engineering De Lin Institute of Technology
COEN 252: Computer Forensics Network Analysis and Intrusion Detection with Snort.
10/13/20151 TCP/IP Transmission Control Protocol Internet Protocol.
Fall 2005Computer Networks20-1 Chapter 20. Network Layer Protocols: ARP, IPv4, ICMPv4, IPv6, and ICMPv ARP 20.2 IP 20.3 ICMP 20.4 IPv6.
MonNet – a project for network and traffic monitoring Detection of malicious Traffic on Backbone Links via Packet Header Analysis Wolfgang John and Tomas.
Transmission Control Protocol
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2014.
CS4550 Computer Networks II IP : internet protocol, part 2 : packet formats, routing, routing tables, ICMP read feit chapter 6.
1 Network Layer Lecture 16 Imran Ahmed University of Management & Technology.
Internet Protocol Formats. IP (V4) Packet byte 0 byte1 byte 2 byte 3 data... – up to 65 K including heading info Version IHL Serv. Type Total Length Identifcation.
1 Introduction to TCP/IP. 2 OSI and Protocol Stack OSI: Open Systems Interconnect OSI ModelTCP/IP HierarchyProtocols 7 th Application Layer 6 th Presentation.
Practice 4 – traffic filtering, traffic analysis
COEN 252: Computer Forensics Network Analysis and Intrusion Detection with Snort.
Sniffer, tcpdump, Ethereal, ntop
Monitoring Troubleshooting TCP/IP Chapter 3. Objectives for this Chapter Troubleshoot TCP/IP addressing Diagnose and resolve issues related to incorrect.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
or call for office visit,
WIRESHARK Lab#3. Computer Network Monitoring  Port Scanning  Keystroke Monitoring  Packet sniffers  takes advantage of “friendly” nature of net. 
Network Layer Protocols COMP 3270 Computer Networks Computing Science Thompson Rivers University.
IP - Internet Protocol No. 1  Seattle Pacific University IP: The Internet Protocol Kevin Bolding Electrical Engineering Seattle Pacific University.
Network Analyzer :- Introduction to Ethereal Computer Networking (Graduate Class)
Victoria Manfredi September 13, 2016.
Traffic Analysis– Wireshark
Wireshark Tutorial KUAS, Hao-Xiang Gu.
Port Scanning James Tate II
Introduction to TCP/IP networking
Multiplexing.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2016.
Lab 2: Packet Capture & Traffic Analysis with Wireshark
COMP2322 Lab 6 TCP Steven Lee Mar 29, 2017.
Intro to Ethical Hacking
Introduction to TCP/IP
Network Commands 2 Linux Ubuntu A.S.
or call for office visit, or call Kathy Cheek,
Network Tools and Utilities
or call for office visit,
Internet Protocol Formats
Wireshark Lab#3.
Intro to Ethical Hacking
Intro to Ethical Hacking
Net431:advanced net services
Overview of Networking & Operating System Security
Network Analyzer :- Introduction to Wireshark
Net 323 D: Networks Protocols
Network Analyzer :- Introduction to Wireshark
Internet Protocol Formats
IPv4 Addressing By, Ishivinder Singh( ) Sharan Patil ( )
Transport Layer 9/22/2019.
Presentation transcript:

COEN 252 Computer Forensics Tools for Package Analysis.

Legal Preliminaries Intercepting network activities can be the equivalent of a wiretap. Distinguish between content monitoring and non-content monitoring. Non-content monitoring: “Pen register” or “Trap and Trace” Full content monitoring: Allows full reconstruction of sessions. Including reading web-based email.

TCPDump / Windump Low level package sniffer. Good, if you see a new type of attack or try to diagnose a networking problem. Bad, since you have to look at all these packages and learn how to interpret them.

TCPDump / Windump: The Good Provides an audit trail of network activity. Provides absolute fidelity. Universally available and cheap.

TCPDump / Windump: The Bad Does not collect the payload by default. Does not scale well. State / connections are hidden. Very Limited analysis of packages. Collects a given number of bytes from each package: This could turn “trap and trace” monitoring into wiretaping.

Versions Unix Version 3.4. ftp.ee.lbl.gov/tcpdump.tar.Z Windump http://netgroup-serv.polito.it/windump http://netgroup-serv.polito.it/winpcap www.tcpdump.org

Shadow Collects tcpdump data in hourly files. Analyzes for anomalies Formats anomalous data in HTML Comes with Scripts Download it for free for UNIX http://www.nswc.navy.mil/ISSEC/CID/

Shadow Collects data with tcpdump on a monitoring station. Analyzes them on the analysis station with: tcpdump filters Perl Analysis System Audit Tools

Running TCPDump tcpdump –x looks at packages in hex format

Running TCPDump Interpret packages in that format. Use the TCP/IP and tcpdump reference card from SANS.org.

Running tcpdump IP Header ICMP Header 20:20:55.778140 IP dhcp-19-211.engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq 4864 4500 0080 0231 0000 8001 0d0f 81d2 13d3 81d2 13c6 0800 d5ee 0200 1300 6162 6364 6566 6768 696a 6b6c 6d6e 6f70 7172 7374 7576 7761 6263 6465 6667 6869 6a6b 6c6d 6e6f 7071 7273 7475 7677 6162 6364 6566 6768

tcpdump Use reference card to identify fields IP Version 4 Header Length (Nr * 4B) 20:20:55.778140 IP dhcp-19-211.engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq 4864 4500 0080 0231 0000 8001 0d0f 81d2 13d3 81d2 13c6 0800 d5ee 0200 1300 6162 6364 6566 6768 696a 6b6c 6d6e 6f70 7172 7374 7576 7761 6263 6465 6667 6869 6a6b 6c6d 6e6f 7071 7273 7475 7677 6162 6364 6566 6768

tcpdump 20B header Type of Service Total Length: 0x80 = 128decimal 20:20:55.778140 IP dhcp-19-211.engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq 4864 4500 0080 0231 0000 8001 0d0f 81d2 13d3 81d2 13c6 0800 d5ee 0200 1300 6162 6364 6566 6768 696a 6b6c 6d6e 6f70 7172 7374 7576 7761 6263 6465 6667 6869 6a6b 6c6d 6e6f 7071 7273 7475 7677 6162 6364 6566 6768

tcpdump Length of capture: tcpdump –s 68 Default is 68B We see only 54B, because the ethernet header is 14B long. Remember, this could become a legal problem if you see content.

tcpdump tcpdump –e host bobadilla Shows Source MAC Destination MAC Displays data link data filtered by host named bobadilla. Shows Source MAC Destination MAC Protocol 20:37:48.124457 0:8:74:3f:2:46 0:d:56:8:e4:db ip 142: IP dhcp-19-211.engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq 5376

Tcpdump Fragmentation Total Length Total Length: Number of Bytes in Packet 20:42:07.217979 IP Bobadilla.scu.edu.137 > 239.255.255.250.137: udp 50 4500 004e 892b 0000 0111 aae1 81d2 13c6 efff fffa 0089 0089 003a adb9 8ce2 0000 0001 0000 0000 0000 2043 4b41 4141 4141 4141 4141 4141 4141 4141 4141 4141 4141 4141 4141 4141 4141 4100 0021 0001

Tcpdump Fragmentation Offset Header Length 0x33c = 828 (-20B for header) Offset: 1ce8  0001 1100 1110 1000 = 7400 Leading 000 are flags. Multiply by 8: Offset = 59200 20:53:26.443325 IP Bobadilla.scu.edu > dhcp-19-211.engr.scu.edu: icmp (frag 35188:808@59200) 4500 033c 8974 1ce8 8001 6627 81d2 13c6 81d2 13d3 6e6f 7071 7273 7475 7677 6162 6364 6566 6768 696a 6b6c 6d6e 6f70 7172 7374 7576 7761 6263 6465 6667 6869 6a6b 6c6d 6e6f 7071 7273 7475 7677 6162 6364 6566

TCPDump Filters Capture only packages that are useful. Specify in the filter what items are interesting. Filters use common fields such as host or port. Filters also for individual bytes and bits in the datagram

TCPDump Filters Format 1: macro and value “tcpdump port 23” Only displays packages going to or from port 23.

TCPDump Filters Format 2: <protocol header> [offset:length] <relation> <value> “ip[9] = 1” Selects any record with the IP protocol of 1. “icmp[0] = 8” Selects any record that is an ICMP echo requests. That’s why you should learn to use the reference card.

TCPDump Filters Reference single bits through bit masking. An example is TCP flag bits Byte 13 in a TCP header has the 8 flag fields. CWR,ECE,URG,ACK,PSH,RST,SYN,FIN

TCPDump Filters Assume we want to mask out the PSH field. Translate the mask into binary. 0x04

TCPDump Filters Set filter to tcp[13] & 0x40 != 0. Your turn: Filter for packets that have the Syn or the Ack flag set.

TCPDump Filters Your turn: Filter for packets that have the Syn or the Ack flag set. tcp[13] & 0x12 != 0

TCPDump Filters We can of course use exact values for filtering. tcp[13] = 0x20 looks only for tcp-packets that have the urg flag set.

TCPDump Filters Can combine filters with the and, or, not operators (tcp and tcp[13]&0x0f != 0 and not port 25) or port 20 Filter can be written in file, specified with the –F flag.

TCPDump Filters Use –F filename to specify a file containing the filter.

TCPDump Use the –w extension to capture into a file. Use the –c extension to limit the number of packets captured. Use –v, -vv, -vvv for verbosity. Use –x for ASCI values of package contents. Use –tttt to display time / day stamps. Use –r to specify capture file.

Target NMap Available in Windows and Unix version. Scans host with many different connections. Uses responses to determine OS. Target Acquisition. Network mapping.

TCPDump Filter against NMap Use Filters to check for NMap activity. For example, send a TCP packet with SYN|FIN|URG|PSH options set. Use packages with the first two TCP flags set of OS-mapping

tcptrace Uses a file with traffic captured from the network as input. Understands dumpfile formats like tcpdump, snoop, etherpeek, tcpdump, … Beluga:/Users/mani> tcptrace tigris.dmp 1 arg remaining, starting with 'tigris.dmp' Ostermann's tcptrace -- version 6.4.5 -- Fri Jun 13, 2003 87 packets seen, 87 TCP packets traced elapsed wallclock time: 0:00:00.037900, 2295 pkts/sec analyzed trace file elapsed time: 0:00:12.180796 TCP connection info: 1: pride.cs.ohiou.edu:54735 - elephus.cs.ohiou.edu:ssh (a2b) 30> 30< (complete) 2: pride.cs.ohiou.edu:54736 - a17-112-152-32.apple.com:http (c2d) 12> 15< (complete)

tcptrace Found two tcp connections. (a2b), (c2d) is a labelling scheme for ports. (complete) shows that the connection was gracefully shut down. Numbers are the number of packets sent and received. Beluga:/Users/mani> tcptrace tigris.dmp 1 arg remaining, starting with 'tigris.dmp' Ostermann's tcptrace -- version 6.4.5 -- Fri Jun 13, 2003 87 packets seen, 87 TCP packets traced elapsed wallclock time: 0:00:00.037900, 2295 pkts/sec analyzed trace file elapsed time: 0:00:12.180796 TCP connection info: 1: pride.cs.ohiou.edu:54735 - elephus.cs.ohiou.edu:ssh (a2b) 30> 30< (complete) 2: pride.cs.ohiou.edu:54736 - a17-112-152-32.apple.com:http (c2d) 12> 15< (complete)

tcptrace -l gives detailed statistics. -lW estimates the congestion window in addition. -o can filter out connections: tcptrace –o3,5,7 Filters out all but the third, fifth, and seventh connection.

tcptrace Allows quick and accurate view of tcp connections. With –u also analyzes udp traffic.

tcpflow Captures data transmitted as a TCP connection A flow Reconstructs the actual data stream. Can be used to reconstruct email, http sessions, … www.circlemud.org/~jelson/software/tcpflow/tcpflow.1.html

Ethereal GUI tool that can do a lot of neat things Reconstruct TCP sessions Handles IP fragmentation …

Ethereal To follow a TCP stream, highlight packet. Select Analyze  Follow TCP Stream

Ethereal