A Brief History of Distributed Denial of Service Attacks Uniforum Chicago August 22, 2000 Viki Navratilova Security Architect, BlueMeteor, Inc.

Slides:



Advertisements
Similar presentations
Module VIII Denial Of Service
Advertisements

Fred P. Baker CCIE, CCIP(security), CCSA, MCSE+I, MCSE(2000)
Student Guide Access List.
An Adaptable Inter-Domain Infrastructure Against DoS Attacks Georgios Koutepas National Technical University of Athens, Greece SSGRR 2003w January 10,
Denial of Service Attack History What is a Denial of Service Attack? Modes of Attack Performing a Denial of Service Attack Distributed Denial of Service.
NETWORK SECURITY ADD ON NOTES MMD © Oct2012. IMPLEMENTATION Enable Passwords On Cisco Routers Via Enable Password And Enable Secret Access Control Lists.
06-Sep-2006Copyright (C) 2006 Internet Initiative Japan Inc.1 Prevent DoS using IP source address spoofing MATSUZAKI ‘maz’ Yoshinobu.
Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
Net security - budi rahardjo Overview of Network Security Budi Rahardjo CISCO seminar 13 March 2002.
Internet Threats Denial Of Service Attacks “The wonderful thing about the Internet is that you’re connected to everyone else. The terrible thing about.
Denial of Service & Session Hijacking.  Rendering a system unusable to those who deserve it  Consume bandwidth or disk space  Overwhelming amount of.
The Latest In Denial Of Service Attacks: “Smurfing” Description and Information to Minimize Effects Craig A. Huegen Cisco Systems, Inc. NANOG 11 Interprovider.
Distributed Denial of Service Attacks: Characterization and Defense Will Lefevers CS522 UCCS.
Security (Continued) V.T. Raja, Ph.D., Oregon State University.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Raw Sockets CS-480b Dick Steflik Raw Sockets Raw Sockets let you program at just above the network (IP) layer You could program at the IP level using.
Network-Based Denial of Service Attacks Trends, Descriptions, and How to Protect Your Network Craig A. Huegen Cisco Systems, Inc. NANOG 12 Interprovider.
Defensive Measures for DDoS By Farhan Mirza. Contents Survey Topics Survey Topics Introduction Introduction Common Target of DoS Attacks Common Target.
Network-Based Denial of Service Attacks Trends, Descriptions, and How to Protect Your Network Craig A. Huegen Cisco Systems, Inc. NANOG Dearborn,
Firewalls and Intrusion Detection Systems
Computer Security and Penetration Testing
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Security Awareness: Applying Practical Security in Your World, Second Edition Chapter 5 Network Security.
UNCLASSIFIED Secure Indirect Routing and An Autonomous Enterprise Intrusion Defense System Applied to Mobile ad hoc Networks J. Leland Langston, Raytheon.
DDos Distributed Denial of Service Attacks by Mark Schuchter.
COEN 252: Computer Forensics Router Investigation.
Lecture 15 Denial of Service Attacks
Chapter 9 Phase 3: Denial-of-Service Attacks. Fig 9.1 Denial-of-Service attack categories.
Denial of Service attacks. Types of DoS attacks Bandwidth consumption attackers have more bandwidth than victim, e.g T3 (45Mpbs) attacks T1 (1.544 Mbps).
Bandwidth DoS Attacks and Defenses Robert Morris Frans Kaashoek, Hari Balakrishnan, Students MIT LCS.
Internet Relay Chat Security Issues By Kelvin Lau and Ming Li.
Denial of Service Attacks: Methods, Tools, and Defenses Authors: Milutinovic, Veljko, Savic, Milan, Milic, Bratislav,
FIREWALL TECHNOLOGIES Tahani al jehani. Firewall benefits  A firewall functions as a choke point – all traffic in and out must pass through this single.
Common forms and remedies Neeta Bhadane Raunaq Nilekani Sahasranshu.
BOTNETS & TARGETED MALWARE Fernando Uribe. INTRODUCTION  Fernando Uribe   IT trainer and Consultant for over 15 years specializing.
PacNOG 6: Nadi, Fiji Dealing with DDoS Attacks Hervey Allen Network Startup Resource Center.
Botnets An Introduction Into the World of Botnets Tyler Hudak
1 Figure 5-4: Drivers of Performance Requirements: Traffic Volume and Complexity of Filtering Performance Requirements Traffic Volume (Packets per Second)
1Federal Network Systems, LLC CIS Network Security Instructor Professor Mort Anvair Notice: Use and Disclosure of Data. Limited Data Rights. This proposal.
Week 8-1 Week 8: Denial of Service (DoS) What is Denial of Service Attack? –Any attack that causes a system to be unavailability. This is a violation of.
FIREWALL Mạng máy tính nâng cao-V1.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 8 – Denial of Service.
Being an Intermediary for Another Attack Prepared By : Muhammad Majali Supervised By : Dr. Lo’ai Tawalbeh New York Institute of Technology (winter 2007)
Denial-of-Service Attacks Justin Steele Definition “A "denial-of-service" attack is characterized by an explicit attempt by attackers to prevent legitimate.
--Harish Reddy Vemula Distributed Denial of Service.
How Hackers Attack Networks. Common platforms for attacks Windows 98/Me/XP Home Edition Linux, OpenBSD, Trinux, and other low-cost forms of UNIX LinuxOpenBSDTrinux.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
CHAPTER 3 Classes of Attack. INTRODUCTION Network attacks come from both inside and outside firewall. Kinds of attacks: 1. Denial-of-service 2. Information.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Lecture 22 Network Security CS 450/650 Fundamentals of Integrated Computer Security Slides are modified from Hesham El-Rewini.
Distributed Denial of Service Attacks
Verify that timestamps for debugging and logging messages has been enabled. Verify the severity level of events that are being captured. Verify that the.
NETWORK ATTACKS Dr. Andy Wu BCIS 4630 Fundamentals of IT Security.
Denial of Service Attacks Dr. John R. Durrett ISQS 6342 Spring 2003 Dipen Joshi.
1 SOS: Secure Overlay Services A. D. Keromytis V. Misra D. Runbenstein Columbia University.
Denial of Service Attacks
Chapter 7 Denial-of-Service Attacks Denial-of-Service (DoS) Attack The NIST Computer Security Incident Handling Guide defines a DoS attack as: “An action.
________________ CS3235, Nov 2002 (Distributed) Denial of Service Relatively new development. –Feb 2000 saw attacks on Yahoo, buy.com, ebay, Amazon, CNN.
Denial of Service Attacks: Methods, Tools, and Defenses Prof. Mort Anvari Strayer University at Arlington.
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 25 November 16, 2004.
1 Distributed Denial of Service Attacks. Potential Damage of DDoS Attacks l The Problem: Massive distributed DoS attacks have the potential to severely.
DoS/DDoS attack and defense
Network-Based Denial of Service Attacks Trends, Descriptions, and How to Protect Your Network Craig A. Huegen Cisco Systems, Inc. SANS ‘98 Conference -
Matt Jennings.  What is DDoS?  Recent DDoS attacks  History of DDoS  Prevention Techniques.
Denail of Service(Dos) Attacks & Distributed Denial of Service(DDos) Attacks Chun-Chung Chen.
Comparison of Network Attacks COSC 356 Kyler Rhoades.
Distributed Denial of Service Attacks
Network Security: DoS Attacks, Smurf Attack, & Worms
Distributed Denial of Service Attacks
Distributed Denial of Service Attacks
Presentation transcript:

A Brief History of Distributed Denial of Service Attacks Uniforum Chicago August 22, 2000 Viki Navratilova Security Architect, BlueMeteor, Inc.

Tonights Talk t is DDoS?What is DDoS? Famous DDoS incidentsFamous DDoS incidents Brief History of DDoS toolsBrief History of DDoS tools Whats new in DDoS toolsWhats new in DDoS tools Where to get more info on DDoS toolsWhere to get more info on DDoS tools How to keep DDoS from getting you downHow to keep DDoS from getting you down

Denial of Service (DOS) An attack to suspend the availability of a service Early DOS – smashing computer with sledge hammer Network DOS – modern times Prevent a Network- based service from doing its job Can be as easy as pulling the network plug

What is DDoS? Distributed Denial of Service Many zombie computers ganging up on one computer, directed by one master, which is controlled by the attacker

The Week of Famous DDoS Attacks February CNN, Yahoo, E-Bay, Datek taken down for several hours at a time due to traffic flooding Underadministrated computers at California college used as the slave attack computers Trinoo, Tribal Flood Network, TFN2K, and Stacheldraht suspected tools used in attacks

Early DDoS Tools (c. 1990? – 1997) Simple 1-tier attacks – computer with bigger bandwidth wins, kicks loser off modem/irc channel Ping flood SYN flood UDP flood Smurf Attack – early 2-tier attack Attacker machine imitates victim, gets everyone to flood real victim Ping flood

Smurf Attack (2-tier) slaves Broadcast Pings Ping Replies 31337! victim

Modern DDoS Tools Once sites blocked broadcast pings, attackers found new ways to accomplish same things DDoS tools gave new way to communicate across networks to slave attack computers Attacker has to infiltrate several slave computers with DDoS slave client Master client sometimes found on ISPs name server – unlikely to be taken off network

DDoS Attacks (3-tier) Master Slave Victim D00d!

Why DDoS Tools Suck for Your Network Hard to Trace to original culprit Difficult to cut off flow of traffic attacking you because its coming from everywhere Difficult to catch pre-attack communications between master and slave machines

Trinoo – First Publicly Available DDoS Tool (c. 1997) Attacker, Master, Slave Communications via unencrypted UDP Easy to detect communications and passwords Attack Method : UDP Flood Solaris & Linux machines

Tribe Flood Network (TFN) (c. 1998) Attacker & Master communicate via unencrypted TCP, UDP, SSH, ICMP, telnet No password required to run commands Commands are sent as pre-determined 16-bit binary numbers Master & Slaves talk ICMP DOS Attacks available : ICMP, SYN, UDP, &Smurf-style Floods Linux & Solaris

TFN2K (1999) Builds on TFN Decoy packets & other measures make traffic difficult to identify & filter Fakes source address of communications New attacks include malformed packet floods – greater devastation in fewer packets Available for Unix & NT Systems

Stacheldraht Barbed Wire Fine German Engineering (late 1999) Master – Slave communications require passwords telnet-like encrypted connections over TCP and ICMP Only way to prevent communications is to block all ICMP traffic (undesirable) Ability to upgrade master & slave software via rcp – increases client functionality Several DOS attacks like TFN Solaris & Linux

Whats New in DDoS Tools (since February 2000) Shaft (Nov 1999) – modeled after Trinoo –Attacker-master : password : tcp / master-zombie : udp –Can switch master servers and ports on the fly –Uses ticket system to match zombies with their masters –Keeps zombie packet statistics Mstream (April 2000) –Still in development –Attacker to master commands sent in one packet over unencrypted TCP – password protected –Master and zombies talk over udp –All logged in users (attackers) are notified of access attempts

Where to Find More Info on DDoS Tools Dave Dittrichs White Papers Packetstorms Distributed Attack Tools CERT Coordination Center

Break

How to Keep DDoS Tools from Getting You Down Pay attention to your machines! Egress filter your network, i.e. make sure whatever comes out of your network only has source addresses that belong to you Ingress filter – confirm that packets coming to you have source addresses that arent on your inside network Use tcpdump on Solaris or Linux to capture logs, and report incident to law enforcement (NIPC) tcpdump –i interface –s 1500 –w capture_file snoop –d interface –o capture_file –s 1500

Cisco Router Configuration Options Ip verify unicast reverse-path : confirms packets that arrive should be going back on same interface, otherwise drops Rate limit ICMP and SYN packets Filter non-routable address space: Interface xy ip access-group 101 in access-list 101 deny ip any access-list 101 deny ip any access-list 101 deny ip any access-list 101 permit ip any any

Tools to Help Detect DDoS Tools NIPC Tools – locates installations on hard drive by scanning file contents Zombie Zapper – puts Trinoo, TFN, Stacheldraht, and Shaft zombies to sleep when flooding Remote Intrusion Detector (RID) : Locates Trinoo, Stacheldraht, TFN on network

Q & A

Thank you