SlideShare una empresa de Scribd logo
1 de 19
PACKET SNIFFING
Shyama Bhuvanendran Sheela
Contents
• What is packet sniffing?
• Packet Sniffers
• Network Interface Controller (NIC)
• Monitoring Traffic
• Sniffing Techniques
• Address Resolution Protocol (ARP)
• ARP Spoofing
• Sniffer Detection
What is packet sniffing?
• A method of monitoring each packet as it flows through the network.
• A technique in which a user sniffs data belonging to other users of the
network.
LAN
Machine A Machine DMachine CMachine B
Sniffer
Packet Sniffer
• Programs used to read packets that travel across the network layer.
• Also referred to as a protocol analyzer, packet analyzer, network monitor or
network analyzer.
• Captures all of the packets of data that pass through a given network
interface.
 Types:
1. Commercial packet sniffers: used by network administrators to help
maintain networks.
2. Underground packet sniffers: used by those folks who sniff sensitive
information for personal gain.
Packet Sniffer
 Some Uses:
1. Gather and report network statistics.
2. Solve communication problems. E.g. find out why computer A cannot
communicate with computer B.
3. Analyze network performance. E.g. identify bottlenecks in the network.
4. Retrieve usernames and passwords of people logging onto the
network.
5. Detect network intruders.
Packet Sniffer
 Widely used packet sniffers:
1. dSniff
2. Wireshark
3. LanDetective
4. Microsoft Network Monitor
5. Capsa
6. tcpdump
7. SkyGrabber
8. Xplico
Network Interface Controller (NIC)
• The hardware interface between a computer and a network.
• The computer uses the NIC to connect to a router, which is connected to
the internet.
 NIC promiscuous mode:
• By default, you cannot access network traffic on other computers.
• The network packets have destination addresses and the network
adapter ignores the packets not addressed to you.
• Promiscuous mode turned on, adapter accepts all packets
flowing within the network segment.
Monitoring Traffic
 Hub-based Networks :
• When a packet arrives, the hub simply retransmits it to its other ports.
• Sufficient to turn on promiscuous mode to get access to all the network
traffic.
 Switch-based Networks :
• Majority of local networks are switch-based.
• Switch - maintains a table of MAC addresses and ports.
• When a packet arrives, the switch validates the recipient’s MAC address
in the table and selects the corresponding port to route the packet.
• Thus prevents other packets from coming to your network segment.
Monitoring Traffic
• ARP spoofing
• MAC flooding
• MAC Duplicating
Switch
Attacker
Victim
Victim
• ICMP redirection
• DHCP spoofing
• Port stealing
 Sniffing Techniques
 MAC Flooding:
• Switches maintain a ‘MAC table’.
• MAC Table has MAC addresses of the host computers on the network
which are connected to ports of the switch.
• AIM: Take down this MAC table.
• Attacker sends Ethernet frames to the switch in huge number.
• Thus flooding the switch memory used to store MAC table.
• Forcing MAC addresses of legitimate users to be pushed out.
• Switch now enters into a fail-open mode and behaves like a hub.
Sniffing Techniques
Address Resolution Protocol (ARP)
• To map logical address (IP addresses)
to physical address (MAC address) in
a LAN.
• Physical address Known within
LAN
• Logical address Known outside
of LAN
• “ARP is a stateless protocol that
does not require authentication, so
a simple ARP reply packet sent to
each host will force an update in
their ARP cache.”
Broadcast
Domain
Host A
Host D
Host CHost B
Initiates
ARP Request
ARP Request
ARP RequestARP Request
ARP Reply
ARP Reply
• Each host maintains a mapping table of MAC/IP address pairs.
• E.g. Host A wants the MAC address corresponding to an IP address.
• Host A sends a broadcast ARP request.
• All computers in the network compares the received IP address with its
own IP address.
• Host B, which has the requested IP address, sends a unicast reply with
its MAC address.
• Host A updates its ARP cache.
• Updates ARP cache without any authentication - WEAKNESS
Address Resolution Protocol (ARP)
ARP Spoofing
• Nothing prevents other computers from replying to the ARP request.
• Attacker sends “fake” ARP messages.
• Thus mapping attacker’s MAC address with another victim’s IP address.
• All packets sent to the victim will now be directed to the attacker.
 Steps:
1.
Switch
Attacker Z
Victim B
Victim A
Requests
MAC address
Requests MAC
address
ARP Spoofing
2. 3
3.
Attacker
Now Has
IP address and MAC of the victims.
Attacker Z
Victim B
Victim A
Switch
Sends Z’s MAC address
and B’s IP address
Sends Z’s MAC address
and A’s IP address
ARP Spoofing
4.
5.
Attacker Z
Victim A
AND
Victim B
Updates their ARP cache
Has access to all A’s and B’s packets
IP Addresses MAC Addresses
B’s IP Address Z’s MAC Address
Z’s IP Address Z’s MAC Address
A’s ARP Cache
IP Addresses MAC Addresses
A’s IP Address Z’s MAC Address
Z’s IP Address Z’s MAC Address
B’s ARP Cache
ARP Spoofing
 ARP Cache Re-poisoning:
• Attacker needs to re-poison the cache on a regular basis.
• OS refreshes ARP cache frequently.
Sniffer Detection
• Difficult in non-switched environments as the sniffers are usually ‘passive’.
• Easier in switched environments as they are usually ‘active’.
• Detecting machines running on promiscuous mode:
• Generate packets that do not have valid addresses and send them out.
If a machine accepts the packet, it is running a sniffer.
• Monitor ARP cache to see if there is a duplication for a machine.
• Commercial tools like AntiSniff, Neped, ARP Watch and Snort can non -
intrusively detect sniffers.
References
• ‘Packet sniffing: a brief introduction’
http://ieeexplore.ieee.org.ezproxy.gsu.edu/document/1166620/?reload=true
• ‘Detection of ARP Spoofing: A command line execution method’
http://ieeexplore.ieee.org.ezproxy.gsu.edu/document/6828085/
• https://landetective.com/products/internet-monitor/manual/traffic-analysis.html
Date visited - Nov 28, 2017.
• ‘A Security Framework against ARP Spoofing’
http://ieeexplore.ieee.org.ezproxy.gsu.edu/stamp/stamp.jsp?arnumber=7359227
• https://www.ukessays.com/essays/information-technology/the-history-of-
packet-sniffing-information-technology-essay.php Date visited - Dec 10, 2017.
• http://www.omnisecu.com/ccna-security/dhcp-starvation-attacks-and-dhcp-
spoofing-attacks.php Date visited - Dec 10, 2017
THANK YOU

Más contenido relacionado

La actualidad más candente

PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATION
Goutham Royal
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
leminhvuong
 

La actualidad más candente (20)

PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATION
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Port scanning
Port scanningPort scanning
Port scanning
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Tor Presentation
Tor PresentationTor Presentation
Tor Presentation
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
Cs
CsCs
Cs
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 

Similar a Packet sniffing

Packet sniffing in switched LANs
Packet sniffing in switched LANsPacket sniffing in switched LANs
Packet sniffing in switched LANs
Ishraq Al Fataftah
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Cengage Learning
 
Address resolution protocol and internet control message protocol
Address resolution protocol and internet control message protocolAddress resolution protocol and internet control message protocol
Address resolution protocol and internet control message protocol
asimnawaz54
 

Similar a Packet sniffing (20)

Networking.pdf
Networking.pdfNetworking.pdf
Networking.pdf
 
CNIT 124: Ch 7: Capturing Traffic
CNIT 124: Ch 7: Capturing TrafficCNIT 124: Ch 7: Capturing Traffic
CNIT 124: Ch 7: Capturing Traffic
 
Packet sniffingin switch lans
Packet sniffingin switch lansPacket sniffingin switch lans
Packet sniffingin switch lans
 
Packet sniffing in switched LANs
Packet sniffing in switched LANsPacket sniffing in switched LANs
Packet sniffing in switched LANs
 
Transport Layer, Network layer.pptx
Transport Layer, Network layer.pptxTransport Layer, Network layer.pptx
Transport Layer, Network layer.pptx
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
NP - Unit 3 - Forwarding Datagram and ICMP
NP - Unit 3 - Forwarding Datagram and ICMPNP - Unit 3 - Forwarding Datagram and ICMP
NP - Unit 3 - Forwarding Datagram and ICMP
 
Unit05
Unit05Unit05
Unit05
 
DHCP,ARP in networks
DHCP,ARP in networksDHCP,ARP in networks
DHCP,ARP in networks
 
Ethernet, Point-to-Point Protocol, ARP
Ethernet, Point-to-Point Protocol, ARP Ethernet, Point-to-Point Protocol, ARP
Ethernet, Point-to-Point Protocol, ARP
 
vulnerabilities in IP.pdf
vulnerabilities in IP.pdfvulnerabilities in IP.pdf
vulnerabilities in IP.pdf
 
ADDRESSING PADA TCP IP
ADDRESSING PADA TCP IPADDRESSING PADA TCP IP
ADDRESSING PADA TCP IP
 
Nnnnnn
NnnnnnNnnnnn
Nnnnnn
 
Address resolution protocol and internet control message protocol
Address resolution protocol and internet control message protocolAddress resolution protocol and internet control message protocol
Address resolution protocol and internet control message protocol
 
6005679.ppt
6005679.ppt6005679.ppt
6005679.ppt
 
10 routing-bgp
10 routing-bgp10 routing-bgp
10 routing-bgp
 
Academic Experiment 2 - IP forwarding
Academic Experiment 2 - IP forwarding Academic Experiment 2 - IP forwarding
Academic Experiment 2 - IP forwarding
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
ARP.ppt
ARP.pptARP.ppt
ARP.ppt
 
Address Resolution Protocol Cache Poisoning
Address Resolution Protocol Cache PoisoningAddress Resolution Protocol Cache Poisoning
Address Resolution Protocol Cache Poisoning
 

Último

Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
imonikaupta
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
ellan12
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 

Último (20)

Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 

Packet sniffing

  • 2. Contents • What is packet sniffing? • Packet Sniffers • Network Interface Controller (NIC) • Monitoring Traffic • Sniffing Techniques • Address Resolution Protocol (ARP) • ARP Spoofing • Sniffer Detection
  • 3. What is packet sniffing? • A method of monitoring each packet as it flows through the network. • A technique in which a user sniffs data belonging to other users of the network. LAN Machine A Machine DMachine CMachine B Sniffer
  • 4. Packet Sniffer • Programs used to read packets that travel across the network layer. • Also referred to as a protocol analyzer, packet analyzer, network monitor or network analyzer. • Captures all of the packets of data that pass through a given network interface.  Types: 1. Commercial packet sniffers: used by network administrators to help maintain networks. 2. Underground packet sniffers: used by those folks who sniff sensitive information for personal gain.
  • 5. Packet Sniffer  Some Uses: 1. Gather and report network statistics. 2. Solve communication problems. E.g. find out why computer A cannot communicate with computer B. 3. Analyze network performance. E.g. identify bottlenecks in the network. 4. Retrieve usernames and passwords of people logging onto the network. 5. Detect network intruders.
  • 6. Packet Sniffer  Widely used packet sniffers: 1. dSniff 2. Wireshark 3. LanDetective 4. Microsoft Network Monitor 5. Capsa 6. tcpdump 7. SkyGrabber 8. Xplico
  • 7. Network Interface Controller (NIC) • The hardware interface between a computer and a network. • The computer uses the NIC to connect to a router, which is connected to the internet.  NIC promiscuous mode: • By default, you cannot access network traffic on other computers. • The network packets have destination addresses and the network adapter ignores the packets not addressed to you. • Promiscuous mode turned on, adapter accepts all packets flowing within the network segment.
  • 8. Monitoring Traffic  Hub-based Networks : • When a packet arrives, the hub simply retransmits it to its other ports. • Sufficient to turn on promiscuous mode to get access to all the network traffic.  Switch-based Networks : • Majority of local networks are switch-based. • Switch - maintains a table of MAC addresses and ports. • When a packet arrives, the switch validates the recipient’s MAC address in the table and selects the corresponding port to route the packet. • Thus prevents other packets from coming to your network segment.
  • 9. Monitoring Traffic • ARP spoofing • MAC flooding • MAC Duplicating Switch Attacker Victim Victim • ICMP redirection • DHCP spoofing • Port stealing  Sniffing Techniques
  • 10.  MAC Flooding: • Switches maintain a ‘MAC table’. • MAC Table has MAC addresses of the host computers on the network which are connected to ports of the switch. • AIM: Take down this MAC table. • Attacker sends Ethernet frames to the switch in huge number. • Thus flooding the switch memory used to store MAC table. • Forcing MAC addresses of legitimate users to be pushed out. • Switch now enters into a fail-open mode and behaves like a hub. Sniffing Techniques
  • 11. Address Resolution Protocol (ARP) • To map logical address (IP addresses) to physical address (MAC address) in a LAN. • Physical address Known within LAN • Logical address Known outside of LAN • “ARP is a stateless protocol that does not require authentication, so a simple ARP reply packet sent to each host will force an update in their ARP cache.” Broadcast Domain Host A Host D Host CHost B Initiates ARP Request ARP Request ARP RequestARP Request ARP Reply ARP Reply
  • 12. • Each host maintains a mapping table of MAC/IP address pairs. • E.g. Host A wants the MAC address corresponding to an IP address. • Host A sends a broadcast ARP request. • All computers in the network compares the received IP address with its own IP address. • Host B, which has the requested IP address, sends a unicast reply with its MAC address. • Host A updates its ARP cache. • Updates ARP cache without any authentication - WEAKNESS Address Resolution Protocol (ARP)
  • 13. ARP Spoofing • Nothing prevents other computers from replying to the ARP request. • Attacker sends “fake” ARP messages. • Thus mapping attacker’s MAC address with another victim’s IP address. • All packets sent to the victim will now be directed to the attacker.  Steps: 1. Switch Attacker Z Victim B Victim A Requests MAC address Requests MAC address
  • 14. ARP Spoofing 2. 3 3. Attacker Now Has IP address and MAC of the victims. Attacker Z Victim B Victim A Switch Sends Z’s MAC address and B’s IP address Sends Z’s MAC address and A’s IP address
  • 15. ARP Spoofing 4. 5. Attacker Z Victim A AND Victim B Updates their ARP cache Has access to all A’s and B’s packets IP Addresses MAC Addresses B’s IP Address Z’s MAC Address Z’s IP Address Z’s MAC Address A’s ARP Cache IP Addresses MAC Addresses A’s IP Address Z’s MAC Address Z’s IP Address Z’s MAC Address B’s ARP Cache
  • 16. ARP Spoofing  ARP Cache Re-poisoning: • Attacker needs to re-poison the cache on a regular basis. • OS refreshes ARP cache frequently.
  • 17. Sniffer Detection • Difficult in non-switched environments as the sniffers are usually ‘passive’. • Easier in switched environments as they are usually ‘active’. • Detecting machines running on promiscuous mode: • Generate packets that do not have valid addresses and send them out. If a machine accepts the packet, it is running a sniffer. • Monitor ARP cache to see if there is a duplication for a machine. • Commercial tools like AntiSniff, Neped, ARP Watch and Snort can non - intrusively detect sniffers.
  • 18. References • ‘Packet sniffing: a brief introduction’ http://ieeexplore.ieee.org.ezproxy.gsu.edu/document/1166620/?reload=true • ‘Detection of ARP Spoofing: A command line execution method’ http://ieeexplore.ieee.org.ezproxy.gsu.edu/document/6828085/ • https://landetective.com/products/internet-monitor/manual/traffic-analysis.html Date visited - Nov 28, 2017. • ‘A Security Framework against ARP Spoofing’ http://ieeexplore.ieee.org.ezproxy.gsu.edu/stamp/stamp.jsp?arnumber=7359227 • https://www.ukessays.com/essays/information-technology/the-history-of- packet-sniffing-information-technology-essay.php Date visited - Dec 10, 2017. • http://www.omnisecu.com/ccna-security/dhcp-starvation-attacks-and-dhcp- spoofing-attacks.php Date visited - Dec 10, 2017