COEN 252 Computer Forensics Tools for Package Analysis.

Slides:



Advertisements
Similar presentations
Ubiquitous Computing Technology Research Institute Sungkyunkwan University Using Ethereal - Packet Capturing & Analysis Tool Sungkyunkwan University.
Advertisements

COEN 252 Computer Forensics Using TCPDump / Windump for package analysis.
Department of Computer Science, The University of Houston 4. TCP/IP & Software Tools 1 Intrusion Detection Module Stephen Huang Department of Computer.
Table of Contents 3 - IDS types 8 - Ethernet Frame 9 - IP frame 10 - TCP frame 11 - UDP frame 12 - ICMP Frame way handshake 15 - TCP flags 16 -
TCPDUMP Network-Based Intrusion Detection. Description  Packet sniffing is the heart of intrusion detection and of understanding what is actually occurring.
1 Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark EE 122: Intro to Communication Networks Vern Paxson / Jorge Ortiz / Dilip Anthony.
Tcpdump Tutorial EE122 Fall 2006 Dilip Antony Joseph, Vern Paxson, Sukun Kim.
Overview of TCP/IP Protocols
Practical Networking. Introduction  Interfaces, network connections  Netstat tool  Tcpdump: Popular network debugging tool  Used to intercept and.
© 2006, The Technology Firm Ethereal The Technology Firm.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2013.
Check Disk. Disk Defragmenter Using Disk Defragmenter Effectively Run Disk Defragmenter when the computer will receive the least usage. Educate users.
CIS 193A – Lesson12 Monitoring Tools. CIS 193A – Lesson12 Focus Question What are the common ways of specifying network packets used in tcpdump, wireshark,
Gursharan Singh Tatla Transport Layer 16-May
Using Argus Audit Trails to Enhance IDS Analysis Jed Haile Nitro Data Systems
SUSE Linux Enterprise Server Administration (Course 3037) Chapter 7 Connect the SUSE Linux Enterprise Server to the Network.
1 Ethereal.  Freeware sniffing tool.  Captures live network traffic.  The user interface separates it from other sniffers.
University of Calgary – CPSC 441.  Wireshark (originally named Ethereal)is a free and open-source packet analyzer.  It is used for network troubleshooting,
CPSC 441 Tutorial TA: Fang Wang The content of these slides are taken from CPSC 526 TUTORIAL by Nashd Safa (Extended and partially modified)
Step-by-Step Intrusion Detection using TCPdump SHADOW.
Section 2.2 Network Forensics TRACKING HACKERS THROUGH CYBERSPACE
COEN 252 Computer Forensics Collecting Network-based Evidence.
TCP/IP Essentials A Lab-Based Approach Shivendra Panwar, Shiwen Mao Jeong-dong Ryoo, and Yihan Li Chapter 5 UDP and Its Applications.
Chap 9 TCP/IP Andres, Wen-Yuan Liao Department of Computer Science and Engineering De Lin Institute of Technology
COEN 252: Computer Forensics Network Analysis and Intrusion Detection with Snort.
10/13/20151 TCP/IP Transmission Control Protocol Internet Protocol.
Fall 2005Computer Networks20-1 Chapter 20. Network Layer Protocols: ARP, IPv4, ICMPv4, IPv6, and ICMPv ARP 20.2 IP 20.3 ICMP 20.4 IPv6.
Ethereal (Network Protocol Analyzer) 백 일 우
TCP1 Transmission Control Protocol (TCP). TCP2 Outline Transmission Control Protocol.
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2014.
1 Network Layer Lecture 16 Imran Ahmed University of Management & Technology.
1 Introduction to TCP/IP. 2 OSI and Protocol Stack OSI: Open Systems Interconnect OSI ModelTCP/IP HierarchyProtocols 7 th Application Layer 6 th Presentation.
Practice 4 – traffic filtering, traffic analysis
COEN 252: Computer Forensics Network Analysis and Intrusion Detection with Snort.
Sniffer, tcpdump, Ethereal, ntop
Network Analyzer :- Introduction to Wireshark. What is Wireshark ? Ethereal Formerly known as Ethereal GUINetwork Protocol Analyzer Wireshark is a GUI.
Monitoring Troubleshooting TCP/IP Chapter 3. Objectives for this Chapter Troubleshoot TCP/IP addressing Diagnose and resolve issues related to incorrect.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
1 Microsoft Windows 2000 Network Infrastructure Administration Chapter 4 Monitoring Network Activity.
Linux Operations and Administration Chapter Eight Network Communications.
PACKET SNIFFING Dr. Andy Wu BCIS 4630 Fundamentals of IT Security.
1. Layered Architecture of Communication Networks: TCP/IP Model
COMP2322 Lab 1 Introduction to Wireshark Weichao Li Jan. 22, 2016.
Ethereal/WireShark Tutorial Yen-Cheng Chen IM, NCNU April, 2006.
WIRESHARK Lab#3. Computer Network Monitoring  Port Scanning  Keystroke Monitoring  Packet sniffers  takes advantage of “friendly” nature of net. 
Network Analyzer :- Introduction to Ethereal Computer Networking (Graduate Class)
Victoria Manfredi September 13, 2016.
Traffic Analysis– Wireshark
Introduction to TCP/IP networking
CAP6135: Malware and Software Vulnerability Analysis Network Traffic Monitoring Using Wireshark Cliff Zou Spring 2016.
Lab 2: Packet Capture & Traffic Analysis with Wireshark
COMP2322 Lab 6 TCP Steven Lee Mar 29, 2017.
Introduction to TCP/IP
or call for office visit,
Layered Architectures
Wireshark Lab#3.
Traffic Analysis with Ethereal
Intro to Ethical Hacking
Intro to Ethical Hacking
Net431:advanced net services
Overview of Networking & Operating System Security
Using Ethereal - Packet Capturing & Analysis Tool
Introduction to Packet Sniffing using Ethereal
Ethereal/WireShark Tutorial
Communication Networks NETW 501
Network Analyzer :- Introduction to Wireshark
Network Analyzer :- Introduction to Wireshark
COEN 252 Computer Forensics
Network Architecture Models: Layered Communications
Transport Layer 9/22/2019.
Presentation transcript:

COEN 252 Computer Forensics Tools for Package Analysis.

Legal Preliminaries Intercepting network activities can be the equivalent of a wiretap. Distinguish between content monitoring and non-content monitoring. Non-content monitoring: “Pen register” or “Trap and Trace” Full content monitoring: Allows full reconstruction of sessions. Including reading web-based .

Main Tools tcpdump /windump Great, simple capture tool Standard format tcptrace Ethereal Great GUI capture tool

TCPDump / Windump Low level package sniffer. Good, if you see a new type of attack or try to diagnose a networking problem. Bad, since you have to look at all these packages and learn how to interpret them.

TCPDump / Windump: The Good Provides an audit trail of network activity. Provides absolute fidelity. Universally available and cheap.

TCPDump / Windump: The Bad Does not collect the payload by default. Does not scale well. State / connections are hidden. Very Limited analysis of packages. Collects a given number of bytes from each package: This could turn “trap and trace” monitoring into wiretaping because content might be captured.

Versions Unix Version 3.4. ftp.ee.lbl.gov/tcpdump.tar.Z ftp.ee.lbl.gov/tcpdump.tar.Z Windump

Shadow Collects tcpdump data in hourly files. Analyzes for anomalies Formats anomalous data in HTML Comes with Scripts Download it for free for UNIX

Shadow Collects data with tcpdump on a monitoring station. Analyzes them on the analysis station with: tcpdump filters Perl Analysis System Audit Tools

Running TCPDump tcpdump –x looks at packages in hex format

Running TCPDump Interpret packages in that format. Use the TCP/IP and tcpdump reference card from SANS.org.

Running tcpdump IP Header ICMP Header windump -x 20:20: IP dhcp engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq d0f 81d2 13d3 81d2 13c d5ee a 6b6c 6d6e 6f a6b 6c6d 6e6f

tcpdump Use reference card to identify fields IP Version 4 Header Length (Nr * 4B) 20:20: IP dhcp engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq d0f 81d2 13d3 81d2 13c d5ee a 6b6c 6d6e 6f a6b 6c6d 6e6f

tcpdump 20B header Type of Service Total Length: 0x80 = 128 decimal 20:20: IP dhcp engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq d0f 81d2 13d3 81d2 13c d5ee a 6b6c 6d6e 6f a6b 6c6d 6e6f

tcpdump Length of capture: tcpdump –s 68 Default is 68B We see only 54B, because the ethernet header is 14B long. Remember, this could become a legal problem if you see content.

tcpdump tcpdump –e host bobadilla Displays data link data filtered by host named bobadilla. Shows Source MAC Destination MAC Protocol 20:37: :8:74:3f:2:46 0:d:56:8:e4:db ip 142: IP dhcp engr.scu.edu > Bobadilla.scu.edu: icmp 108: echo request seq 5376

Tcpdump Fragmentation Total Length Total Length: Number of Bytes in Packet 20:42: IP Bobadilla.scu.edu.137 > : udp e 892b aae1 81d2 13c6 efff fffa a adb9 8ce b

Tcpdump Fragmentation Offset Header Length 0x33c = 828 (-20B for header) Offset: 1ce8  = 7400 Leading 000 are flags. Multiply by 8: Offset = :53: IP Bobadilla.scu.edu > dhcp engr.scu.edu: icmp (frag c ce d2 13c6 81d2 13d3 6e6f a 6b6c 6d6e 6f a6b 6c6d 6e6f

TCPDump Filters Capture only packages that are useful. Specify in the filter what items are interesting. Filters use common fields such as host or port. Filters also for individual bytes and bits in the datagram

TCPDump Filters Format 1: macro and value “tcpdump port 23” Only displays packages going to or from port 23.

TCPDump Filters Format 2: [offset:length] “ip[9] = 1” Selects any record with the IP protocol of 1. “icmp[0] = 8” Selects any record that is an ICMP echo requests. That’s why you should learn to use the reference card.

TCPDump Filters Reference single bits through bit masking. An example is TCP flag bits Byte 13 in a TCP header has the 8 flag fields. CWR,ECE,URG,ACK,PSH,RST,SYN,FIN

TCPDump Filters Assume we want to mask out the PSH field. Translate the mask into binary. 0x08

TCPDump Filters Set filter to tcp[13] & 0x80 != 0. Your turn: Filter for packets that have the Syn or the Ack flag set.

TCPDump Filters Your turn: Filter for packets that have the Syn or the Ack flag set. tcp[13] & 0x12 != 0

TCPDump Filters We can of course use exact values for filtering. tcp[13] = 0x20 looks only for tcp-packets that have the urg flag set.

TCPDump Filters Can combine filters with the and, or, not operators (tcp and tcp[13]&0x0f != 0 and not port 25) or port 20 Filter can be written in file, specified with the –F flag.

TCPDump Filters Use –F filename to specify a file containing the filter.

TCPDump Use the –w extension to capture into a file. Use the –c extension to limit the number of packets captured. Use –v, -vv, -vvv for verbosity. Use –x for ASCI values of package contents. Use –tttt to display time / day stamps. Use –r to specify capture file.

Target NMap Available in Windows and Unix version. Scans host with many different connections. Uses responses to determine OS. Target Acquisition. Network mapping.

TCPDump Filter against NMap Use Filters to check for NMap activity. For example, send a TCP packet with SYN|FIN|URG|PSH options set. Use packages with the first two TCP flags set of OS-mapping

tcptrace Uses a file with traffic captured from the network as input. Understands dumpfile formats like tcpdump, snoop, etherpeek, tcpdump, … Beluga:/Users/mani> tcptrace tigris.dmp 1 arg remaining, starting with 'tigris.dmp' Ostermann's tcptrace -- version Fri Jun 13, packets seen, 87 TCP packets traced elapsed wallclock time: 0:00: , 2295 pkts/sec analyzed trace file elapsed time: 0:00: TCP connection info: 1: pride.cs.ohiou.edu: elephus.cs.ohiou.edu:ssh (a2b) 30> 30< (complete) 2: pride.cs.ohiou.edu: a apple.com:http (c2d) 12> 15< (complete)

tcptrace Found two tcp connections. (a2b), (c2d) is a labelling scheme for ports. (complete) shows that the connection was gracefully shut down. Numbers are the number of packets sent and received. Beluga:/Users/mani> tcptrace tigris.dmp 1 arg remaining, starting with 'tigris.dmp' Ostermann's tcptrace -- version Fri Jun 13, packets seen, 87 TCP packets traced elapsed wallclock time: 0:00: , 2295 pkts/sec analyzed trace file elapsed time: 0:00: TCP connection info: 1: pride.cs.ohiou.edu: elephus.cs.ohiou.edu:ssh (a2b) 30> 30< (complete) 2: pride.cs.ohiou.edu: a apple.com:http (c2d) 12> 15< (complete)

tcptrace -l gives detailed statistics. -lW estimates the congestion window in addition. -o can filter out connections: tcptrace –o3,5,7 Filters out all but the third, fifth, and seventh connection.

tcptrace Allows quick and accurate view of tcp connections. With –u also analyzes udp traffic.

tcpflow Captures data transmitted as a TCP connection A flow Reconstructs the actual data stream. Can be used to reconstruct , http sessions, … w/tcpflow.1.html

Ethereal GUI tool that can do a lot of neat things Reconstruct TCP sessions Handles IP fragmentation …

Ethereal Window broken into: Summary Window Protocol Tree Window Data View Window

Ethereal Summary Window: Frame Number Time Source Destination Protocol Info

Ethereal Protocol Tree Window Summarizes all layer information Frame Ethernet Network layer Transport layer Application layer

Ethereal Data View Window Actual frame Highlighting on a protocol field highlights the corresponding data in the packet itself

Ethereal Filter Bar: Filter strings restricts which packages are displayed in the summary window. Can look at previously defined filter in a session. Menu Bar: File: Export allows portion of package highlighted in the Data View Window to be exported. Open allows importing capture files for analysis.

Ethereal Menu Bar: Edit: Time reference toggle allows to set a reference point. Capture: Intercepting packets, storing them in a temporary file and analyzing them with Ethereal. Ring buffer: Limits number and size of capture files. Overwrites oldest capture file.

Ethereal Menu Bar: Analyze: Allows to set new filter. Change lists of enabled protocols. Allows to follow a tcp stream: Time-Sequence Graph tcptrace Time-Sequence Graph Stevens: TCP/IP Illustrated Book Throughput Graph RTT Graph Statistics

Ethereal To follow a TCP stream, highlight packet. Select Analyze  Follow TCP Stream

Ethereal Filters Only packages that fit the filter are captured. Available filter fields are under Help  Supported Protocols

Ethereal Filters Use IP addresses host host 2::8100:2:30a:c392:fc5a Use names host bobadilla host Use src, dst src host bobadilla.engr.scu.edu Hardware addresses ether dst host 00:0d:56:08:e4:db Port Uses keyword port tcp port http

Ethereal Filters Comparisons are specified with 2 letter abbreviations or C-like syntax ip.addr== ip.addr!= frame.pkt_len ge 0x100 and tcp tr.dst[0:3] == xor tr.src[0:3] ==

Ethereal Filters Expressions can be combined with English or C-like syntax ip.addr eq and tcp.flags.fin tcp.flags.syn || tcp.flags.ack

Ethereal Filters Ethereal allows selection of subsequences. After a label, place a pair of brackets containing a comma separated list of range specifiers: eth.src[0:3] == 00:00:83 eth.src[1-2] == 00:83 eth.src[0:3,1-2,:4,4:,2] == 00:00:83:00:83:00:00:83:00:20:20:83

Ethereal Filter Expression Build filters with Filter Expression dialog box. Capture  Display Filters

Ethereal Filter Expression Build filters with Filter Expression dialog box. Capture  Display Filters  Add Expression

Ethereal

Other programs that come with ethereal Tethereal (command-line version) Editcap Remove or select packages from a file Translate format of capture file. Mergecap Combine multiple capture files Text2pcap Takes ASCII hex dump captures Creates libpcap output

Ethereal Dealing with capture files Ethereal can read files and save files in format tcpdump sun snoop and atmsnoop Microsoft Network monitor Network Associates Sniffer Shomiti/Finisar Surveyor Novell LANalyzer …