SlideShare una empresa de Scribd logo
1 de 19
Data Attacks Using Network
By Uza!R_Ahmed
Data Attack
♦ In computer and computer networks an
attack is any attempt to destroy, expose,
alter, disable, steal or gain unauthorized
access to or make unauthorized use of an
asset.
Tools used in Network Attacks
♦ Sniffing
♦ Spoofing
♦ Session hijacking
♦ Netcat
Sniffer
♦ Allows attacker to see everything sent across the
network, including userIDs and passwords
♦ Tcpdump http://www.tcpdump.org
♦ Windump http://netgroup-serv.polito.it/windump
♦ Snort http://www.snort.org
♦ Ethereal http://www.ethereal.com
♦ Sniffit
http://reptile.rug.ac.be/~coder/sniffit/sniffit.html
♦ Dsniff http://www.monkey.org/~dugsong/dsniff
Island Hopping Attack
♦ Attacker initially takes over a machine via
some exploit
♦ Attacker installs a sniffer to capture userIDs
and passwords to take over other machines
Figure An island hopping attack
Passive Sniffers
♦ Sniffers that passively wait for traffic to be
sent to them
♦ Well suited for hub environment
♦ Snort
♦ Sniffit
Figure A LAN implemented with a hub
Sniffit in Interactive Mode
♦ Useful for monitoring session-oriented
applications such as telnet and ftp
♦ Activated by starting sniffit with “-i” option
♦ Sorts packets into sessions based on IP addresses
and port numbers
♦ Identifies userIDs and passwords
♦ Allows attacker to watch keystrokes of victim in
real time.
Switched Ethernet LANs
♦ Forwards network packets based on the
destination MAC address in the Ethernet
header
Figure A LAN implemented with a switch
Active Sniffers
♦ Effective in sniffing switched LANs
♦ Injects traffic into the LAN to redirect
victim’s traffic to attacker
Figure In a person-in-the-middle attack, the attacker can
grab or alter traffic between Alice and Bob
Sniffing Defenses
♦ Use HTTPS for encrypted web traffic
♦ Use SSH for encrypted login sessions
– Avoid using Telnet
♦ Use S/MIME or PGP for encrypted email
♦ Pay attention to warning messages on your
browser and SSH client
Network-based Session Hijacking
♦ Attack based on sniffing and spoofing
♦ Occurs when attacker steals user session such as
telent, rlogin, or FTP.
– Innocent user thinks that his session was lost, not stolen
♦ Attacker sits on a network segment where traffic
between victim and server can be seen
♦ Attacker injects spoofed packets contain source IP
address of victim with proper TCP sequence
numbers
♦ If hijack is successful, server will obey all
commands sent by attacker.
Figure A network-based session hijacking scenario
Session Hijacking Defenses
♦ Use SSH or VPN for securing sessions
– Attackers will not have the keys to encrypt or
decrypt traffic
– Pay attention to warning messages about any
change of public key on server since this may
be a person-in-the-middle attack
Netcat
♦ Network version of “cat” utility
♦ Allows user to move data across a network using
any TCP or UDP port
♦ Runs on both Unix and Windows NT
♦ Netcat executable “nc” operates in two modes
– Client mode allows user to initiate connection to any
TCP or UDP on a remote machine and to take input
data from standard input (eg keyboard or output of
pipe)
– Listen mode (-l option) opens any specified TCP or
UDP port on local system and waits for incoming
connection and data through port. Data collected is sent
to standard output (eg. Screen or input of pipe)
Uzair ppt

Más contenido relacionado

Similar a Uzair ppt

Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicJulia Yu-Chin Cheng
 
Chapter_Five[1].ppt
Chapter_Five[1].pptChapter_Five[1].ppt
Chapter_Five[1].pptBachaSirata
 
04-post-connection-attacks.pdf
04-post-connection-attacks.pdf04-post-connection-attacks.pdf
04-post-connection-attacks.pdfxasako1838
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaHanaysha
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxAsmaaLafi1
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsVi Tính Hoàng Nam
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasuresdkaya
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of ExploitationKapil Soni
 
Ethical hacking presentation.pptx
Ethical hacking presentation.pptxEthical hacking presentation.pptx
Ethical hacking presentation.pptxvineetrajput7902
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanningleminhvuong
 

Similar a Uzair ppt (20)

ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
Chapter_Five[1].ppt
Chapter_Five[1].pptChapter_Five[1].ppt
Chapter_Five[1].ppt
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Njarat 2015
Njarat 2015Njarat 2015
Njarat 2015
 
04-post-connection-attacks.pdf
04-post-connection-attacks.pdf04-post-connection-attacks.pdf
04-post-connection-attacks.pdf
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptx
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of Exploitation
 
Best!
Best!Best!
Best!
 
Ethical hacking presentation.pptx
Ethical hacking presentation.pptxEthical hacking presentation.pptx
Ethical hacking presentation.pptx
 
Hacker
HackerHacker
Hacker
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 

Más de Dom Mike

Mm10lifecycle
Mm10lifecycleMm10lifecycle
Mm10lifecycleDom Mike
 
Lecture ethics
Lecture ethicsLecture ethics
Lecture ethicsDom Mike
 
Lecture 1 prof practices
Lecture 1 prof practicesLecture 1 prof practices
Lecture 1 prof practicesDom Mike
 
Lec51 52 pre and post production
Lec51 52 pre and post productionLec51 52 pre and post production
Lec51 52 pre and post productionDom Mike
 
Lec49 50 digital rights management
Lec49 50 digital rights managementLec49 50 digital rights management
Lec49 50 digital rights managementDom Mike
 
Lec40 45 video conferencing
Lec40 45 video conferencingLec40 45 video conferencing
Lec40 45 video conferencingDom Mike
 
Lec28 29 30 animation
Lec28 29 30 animationLec28 29 30 animation
Lec28 29 30 animationDom Mike
 
Lec14 15 16 text
Lec14 15 16 textLec14 15 16 text
Lec14 15 16 textDom Mike
 
Lec7 8 9_10 coding techniques
Lec7 8 9_10 coding techniquesLec7 8 9_10 coding techniques
Lec7 8 9_10 coding techniquesDom Mike
 
Lec6 compression
Lec6 compressionLec6 compression
Lec6 compressionDom Mike
 
Lec5 interactive multimedia tools
Lec5 interactive multimedia toolsLec5 interactive multimedia tools
Lec5 interactive multimedia toolsDom Mike
 
Lec3 4 mm applications and use
Lec3 4 mm applications and useLec3 4 mm applications and use
Lec3 4 mm applications and useDom Mike
 
Lec1 2 introduction
Lec1 2 introductionLec1 2 introduction
Lec1 2 introductionDom Mike
 
Introduction
IntroductionIntroduction
IntroductionDom Mike
 
Assessing technology landscape
Assessing technology landscapeAssessing technology landscape
Assessing technology landscapeDom Mike
 
Lecture 2 19-2
Lecture 2 19-2Lecture 2 19-2
Lecture 2 19-2Dom Mike
 

Más de Dom Mike (20)

Mm10lifecycle
Mm10lifecycleMm10lifecycle
Mm10lifecycle
 
Lecture ethics
Lecture ethicsLecture ethics
Lecture ethics
 
Lecture 2
Lecture 2Lecture 2
Lecture 2
 
Lecture 1 prof practices
Lecture 1 prof practicesLecture 1 prof practices
Lecture 1 prof practices
 
Lec51 52 pre and post production
Lec51 52 pre and post productionLec51 52 pre and post production
Lec51 52 pre and post production
 
Lec49 50 digital rights management
Lec49 50 digital rights managementLec49 50 digital rights management
Lec49 50 digital rights management
 
Lec40 45 video conferencing
Lec40 45 video conferencingLec40 45 video conferencing
Lec40 45 video conferencing
 
Lec28 29 30 animation
Lec28 29 30 animationLec28 29 30 animation
Lec28 29 30 animation
 
Lec14 15 16 text
Lec14 15 16 textLec14 15 16 text
Lec14 15 16 text
 
Lec11
Lec11Lec11
Lec11
 
Lec7 8 9_10 coding techniques
Lec7 8 9_10 coding techniquesLec7 8 9_10 coding techniques
Lec7 8 9_10 coding techniques
 
Lec6 compression
Lec6 compressionLec6 compression
Lec6 compression
 
Lec5 interactive multimedia tools
Lec5 interactive multimedia toolsLec5 interactive multimedia tools
Lec5 interactive multimedia tools
 
Lec3 4 mm applications and use
Lec3 4 mm applications and useLec3 4 mm applications and use
Lec3 4 mm applications and use
 
Lec1 2 introduction
Lec1 2 introductionLec1 2 introduction
Lec1 2 introduction
 
Introduction
IntroductionIntroduction
Introduction
 
Ch7
Ch7Ch7
Ch7
 
Ch6
Ch6Ch6
Ch6
 
Assessing technology landscape
Assessing technology landscapeAssessing technology landscape
Assessing technology landscape
 
Lecture 2 19-2
Lecture 2 19-2Lecture 2 19-2
Lecture 2 19-2
 

Último

(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...ranjana rawat
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 

Último (20)

(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 

Uzair ppt

  • 1. Data Attacks Using Network By Uza!R_Ahmed
  • 2. Data Attack ♦ In computer and computer networks an attack is any attempt to destroy, expose, alter, disable, steal or gain unauthorized access to or make unauthorized use of an asset.
  • 3. Tools used in Network Attacks ♦ Sniffing ♦ Spoofing ♦ Session hijacking ♦ Netcat
  • 4. Sniffer ♦ Allows attacker to see everything sent across the network, including userIDs and passwords ♦ Tcpdump http://www.tcpdump.org ♦ Windump http://netgroup-serv.polito.it/windump ♦ Snort http://www.snort.org ♦ Ethereal http://www.ethereal.com ♦ Sniffit http://reptile.rug.ac.be/~coder/sniffit/sniffit.html ♦ Dsniff http://www.monkey.org/~dugsong/dsniff
  • 5. Island Hopping Attack ♦ Attacker initially takes over a machine via some exploit ♦ Attacker installs a sniffer to capture userIDs and passwords to take over other machines
  • 6. Figure An island hopping attack
  • 7. Passive Sniffers ♦ Sniffers that passively wait for traffic to be sent to them ♦ Well suited for hub environment ♦ Snort ♦ Sniffit
  • 8. Figure A LAN implemented with a hub
  • 9. Sniffit in Interactive Mode ♦ Useful for monitoring session-oriented applications such as telnet and ftp ♦ Activated by starting sniffit with “-i” option ♦ Sorts packets into sessions based on IP addresses and port numbers ♦ Identifies userIDs and passwords ♦ Allows attacker to watch keystrokes of victim in real time.
  • 10. Switched Ethernet LANs ♦ Forwards network packets based on the destination MAC address in the Ethernet header
  • 11. Figure A LAN implemented with a switch
  • 12. Active Sniffers ♦ Effective in sniffing switched LANs ♦ Injects traffic into the LAN to redirect victim’s traffic to attacker
  • 13. Figure In a person-in-the-middle attack, the attacker can grab or alter traffic between Alice and Bob
  • 14. Sniffing Defenses ♦ Use HTTPS for encrypted web traffic ♦ Use SSH for encrypted login sessions – Avoid using Telnet ♦ Use S/MIME or PGP for encrypted email ♦ Pay attention to warning messages on your browser and SSH client
  • 15. Network-based Session Hijacking ♦ Attack based on sniffing and spoofing ♦ Occurs when attacker steals user session such as telent, rlogin, or FTP. – Innocent user thinks that his session was lost, not stolen ♦ Attacker sits on a network segment where traffic between victim and server can be seen ♦ Attacker injects spoofed packets contain source IP address of victim with proper TCP sequence numbers ♦ If hijack is successful, server will obey all commands sent by attacker.
  • 16. Figure A network-based session hijacking scenario
  • 17. Session Hijacking Defenses ♦ Use SSH or VPN for securing sessions – Attackers will not have the keys to encrypt or decrypt traffic – Pay attention to warning messages about any change of public key on server since this may be a person-in-the-middle attack
  • 18. Netcat ♦ Network version of “cat” utility ♦ Allows user to move data across a network using any TCP or UDP port ♦ Runs on both Unix and Windows NT ♦ Netcat executable “nc” operates in two modes – Client mode allows user to initiate connection to any TCP or UDP on a remote machine and to take input data from standard input (eg keyboard or output of pipe) – Listen mode (-l option) opens any specified TCP or UDP port on local system and waits for incoming connection and data through port. Data collected is sent to standard output (eg. Screen or input of pipe)