SlideShare una empresa de Scribd logo
1 de 34
Descargar para leer sin conexión
NETWORK SECURITY
TEKNIS PELATIHAN KEAMANAN INFORMASI




                             AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA


NETWORK LAYER

INTERNET PROTOCOL

 IPV 4

 IPV 6

 IPSEC

NETWORK PACKET INSPECTION



                            AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA


ATTACKING IP V4

  PASSIVE

  ACTIVE

COMMON TYPES OF ATTACK + HANDS ON

  EAVESDROPPING

    SNIFFER ATTACK



                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
AGENDA


COMMON TYPES OF ATTACK

 SPOOFING

 TUNNELING

 MAN-IN-THE-MIDDLE (MITM) ATTACK

 DENIAL OF SERVICE ATTACK

DEFENCE



                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
NETWORK LAYER

            NO. 3 FROM OSI MODEL

            PROVIDES THE FUNCTIONAL AND PROCEDURAL MEANS
            OF TRANSFERING VARIABLE LENGTH DATA SEQUENCES
            FROM SOURCE HOST TO A DESTINATION ON ONE
            NETWORK TO ANOTHER, WHILE MAINTAINING THE QOS
            REQUESTED BY TRANSPORT LAYER

            FUCTION: PATH DETERMINATION AND LOGICAL
            ADRESSING; DATA UNIT : PACKET/DATAGRAM

            IP (IPV4, IPV6), ICMP, IPSEC, IGMP, IPX, APPLE TALK


[1]: WIKIPEDIA.ORG

                                                       AHMAD MUAMMAR !(C)2011 | @Y3DIPS
OSI 7 LAYER




[1]: WIKIPEDIA.ORG

                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
INTERNET PROTOCOL




            RESPONSIBLE FOR ADDRESSING HOSTS AND ROUTING
            DATAGRAM (PACKETS) FROM A SOURCE HOST TO
            DESTINATION HOST ACCROSS ONE OR MORE IP
            NETWORK.




[1]: WIKIPEDIA.ORG

                                             AHMAD MUAMMAR !(C)2011 | @Y3DIPS
IPV4


            FOURTH REVISION IN THE DEVELOPMENT OF IP AND THE
            FIRST VERSION OF THE PROTOCOL WIDELY DEPLOYED

            CONNECTIONLESS, NOT GUARANTEE DELIVERY, NOT
            ASSURING PROPER SEQUENCE OR AVOIDANCE OF
            DUPLICATE DELIVERY,

            32 BIT = 192.168.0.1

            IPSEC IS OPTIONAL



[1]: WIKIPEDIA.ORG

                                                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
IPV 6

SUCCESSOR OF IPV4 WITH MORE “BETTER”
IMPROVEMENTS

  NEW PACKET HEADER

  MULTICAST (MULTIPLE DESTINATION IN SINGLE
  OPERATION)

  STATELESS ADDRESS AUTO CONFIGURATION

  LARGER ADDRESS SPACE 128 BIT = 2001:0db8:85a3:0000:0000:8a2e:0370:7334

  IPSEC SUPPORT IS MANDATORY


                                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
IPSEC

PROTOCOL SUITE FOR SECURING INTERNET PROTOCOL
(IP) COMMUNICATIONS BY AUTHENTICATING AND
ENCRYPTINH EACH IP PACKET OF A COMMUNICATION
SESSION.

END-TO-END SECURITY SCHEME

PROTECT ANY APPLICATION TRAFFIC ACCROSS IP
NETWORK

AUTHENTICATION HEADER (AH), ENCAPSULATING
SECURITY PAYLOAD (ESP), SECURITY ASSOCIATIONS
(SA)


                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
IPV4 V.S IPV6




                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
NETWORK PACKET INSPECTION




                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
WIRESHARK PACKET INSPECTION




                         AHMAD MUAMMAR !(C)2011 | @Y3DIPS
ATTACKING IPV4


SECURITY ISSUE LIES ON INTERNET PROTOCOL
(NETWORK LAYER), NO AUTH AND ENCRYPTION

IPSEC OPTIONAL

UPPER LAYER, CREATED WITHOUT SECURITY
CONSIDERATIONS,

  TCP PROTOCOLS: FTP, TELNET, SMTP, POP3




                                     AHMAD MUAMMAR !(C)2011 | @Y3DIPS
ATTACKING IPV4



PASSIVE : NETWORK PACKET INFORMATION MIGHT BE
MONITORED;

ACTIVE: NETWORK PACKET INFORMATION IS ALTERED
IN INTENT TO MODIFY, CORRUPT, OR DESTROY TEH
DATA OR THE NETWORK.




                                 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
EAVESDROPPING


THE MAJORITY OF NETWORK COMMUNICATIONS OCCUR
IN UNSECURED OR “CLEARTEXT” FORMAT

THE ABILITY TO MONITOR THE NETWORK
COMMUNICATION IS THE BIGGEST SECURITY PROBLEMS
THAT WE’VE FACED

HUB NETWORK DEVICE, ACCESS TO THE GATEWAY/
ROUTER DEVICE




                                  AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SNIFFER ATTACK

SNIFFER IS AN APPLICATION OR DEVICE THAT CAN READ,
MONITOR, AND CAPTURE NETWORK PACKET.

  IF PACKET NOT ENCRYPTED THE ATTACKER CAN VIEW
  FULL DATA INSIDE THE PACKET

  IF PACKET ENCRYPTED THE ATTACKER NEED TO
  CREATE/USE/HAVE A VALID KEY

TUNNEL ONLY PACKET CAN ALSO BE BROKEN OPEN AND
READ



                                     AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SNIFFER ATTACK


TCPDUMP

WIRESHARK (FORMERLY ETHEREAL)

ETTERCAP

CAIN AND ABEL

DSNIFF




                                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
WIRESHARK RECOVERY




                     AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SPOOFING



            SPOOF = MASQUEARADE[1]

            IS A SITUATION IN WHICH A PROGRAM SUCCESSFULLY
            MASQUARADES AS ANOTHER BY FALSIFYING DATA AND
            THEREBY GAINING AN ILLEGITIMATE ADVANTAGE[2]




[1]: RFC4949
[2]: WIKIPEDIA.ORG

                                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
SPOOFING


               IPSPOOFING, E.G: MODIFY SOURCE ADDRESS

               A COMMON MISCONCEPTION: IP SPOOFING CAN BE USED
               TO HIDE IP ADDRESS WHILE SURFING THE INTERNET,
               CHATTING, ON-LINE, AND SO FORTH. THIS IS GENERALLY
               NOT TRUE. FORGING THE SOURCES IP ADDRESS CAUSES
               THE RESPONSES TO BE MISDIRECTED, MEANING CANNOT
               CREATE NORMAL NETWORK CONNECTION.[1]

               USUALLY COMBINE WITH NETWORK DOS/DDOS ATTACK



[1]: ISS.NET

                                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
          MAC SPOOFING
IFCONFIG (IFACE) HW ETHER (NEW MAC)




                              AHMAD MUAMMAR !(C)2011 | @Y3DIPS
TUNNELING


               TUNNEL IS A COMMUNICATION CHANNEL CREATED IN A
               COMPUTER NETWORK BY ENCAPSULATING (I.E.,
               LAYERING) A COMMUNICATION PROTOCOL’S DATA
               PACKETS IN (I.E., ABOVE) A SECOND PROTOCOL THAT
               NORMALLY WOULD BE CARRIED ABOVE, OR AT THE SAME
               LAYER AS, THE FIRST ONE. [1]

               HTTP, SSH, DNS, ICMP

               SSH FOO@DOO -D PORT



[1]: RFC4949

                                                 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
HTTP OVER SSH (SSH TUNNELING)




                          AHMAD MUAMMAR !(C)2011 | @Y3DIPS
MAN-IN-THE-MIDDLE


A FORM OF ATTACK IN WHICH THE ATTACKER MAKES
INDEPENDENT CONNECTIONS WITH THE VICTIMS AND
RELAYS MESSAGES BETWEEN THEM, MAKING THEM
BELIEVE THAT THEY ARE TALKING DIRECTLY TO EACH
OTHER , WHEN IN FACT THE ENTIRE CONVERSATION
CONTROLLED BY THE ATTACKER.

ATTACKER IMPERSONATE EACH ENDPOINT TO THE
SATISFACTION OF THE OTHER




                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
MAN-IN-THE-MIDDLE




               AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
MAN-IN-THE-MIDDLE (MITM) USING CAIN ABEL




                                AHMAD MUAMMAR !(C)2011 | @Y3DIPS
DENIAL OF SERVICE



               THE PREVENTION OF AUTHORIZED ACCESS TO A SYSTEM
               RESOURCE OR THE DELAYING OF SYSTEM OPERATIONS
               AND FUNCTION. [1]

               PING OF DEATH (ICMP FLOODING), SYNFLOOD

               DISTRIBUTED DOS, BOT NET




[1]: RFC4949

                                                   AHMAD MUAMMAR !(C)2011 | @Y3DIPS
DENIAL OF SERVICE

DOS ATTACKER MAY:

  ATTEMPT TO FLOOD A NETWORK, THEREBY
  PREVENTING LEGITIMATE NETWORK TRAFFIC

  ATTEMPT TO DISRUPT CONNECTIONS BETWEEN TWO
  MACHINES, THEREBY PREVENTING ACCESS TO
  SERVICE

  ATTEMPT TO PREVENT PARTICULAR INDIVIDUAL FROM
  ACCESING A SERVICE

  ATTEMPT TO DISRUPT SERVICE TO A SPECIFIC SYSTEM.


                                    AHMAD MUAMMAR !(C)2011 | @Y3DIPS
DENIAL OF SERVICE




               AHMAD MUAMMAR !(C)2011 | @Y3DIPS
HANDS ON
 EXAMPLE DOS




               AHMAD MUAMMAR !(C)2011 | @Y3DIPS
DEFENCE


EDUCATE USER

USING IPSEC (IPV6)

IMPLEMENT BEST POLICY

CONFIGURING FIREWALL, IDS, IPS

REGULARLY AUDITS




                                 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
DISCUSSION




             AHMAD MUAMMAR !(C)2011 | @Y3DIPS
NETWORK SECURITY
TEKNIS PELATIHAN KEAMANAN INFORMASI




                             AHMAD MUAMMAR !(C)2011 | @Y3DIPS

Más contenido relacionado

La actualidad más candente

Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Greg Wartes, MCP
 
Mobile Security - 2015 Wrap-up and 2016 Predictions
Mobile Security - 2015 Wrap-up and 2016 PredictionsMobile Security - 2015 Wrap-up and 2016 Predictions
Mobile Security - 2015 Wrap-up and 2016 PredictionsSkycure
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesSkycure
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device securityCAS
 
Mobile Security
Mobile SecurityMobile Security
Mobile SecurityKevin Lee
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!PositiveTechnologies
 
Cell Phone Viruses & Security
Cell Phone Viruses & SecurityCell Phone Viruses & Security
Cell Phone Viruses & Securityguestc03f28
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresPositiveTechnologies
 
Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networksPositiveTechnologies
 
Color Code PIN Authentication System Using Multi-TouchTechnology
Color Code PIN Authentication System Using Multi-TouchTechnologyColor Code PIN Authentication System Using Multi-TouchTechnology
Color Code PIN Authentication System Using Multi-TouchTechnologyIRJET Journal
 
cell phone viruses and security
cell phone viruses and securitycell phone viruses and security
cell phone viruses and securityPRIYANKA944
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malwareSytelReplyUK
 
Camera based attack detection and prevention tech niques on android mobile ph...
Camera based attack detection and prevention tech niques on android mobile ph...Camera based attack detection and prevention tech niques on android mobile ph...
Camera based attack detection and prevention tech niques on android mobile ph...eSAT Journals
 
Cyber security for Small and Medium CA
Cyber security for Small and Medium CACyber security for Small and Medium CA
Cyber security for Small and Medium CANanda Mohan Shenoy
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq OWASP-Qatar Chapter
 
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...IJNSA Journal
 

La actualidad más candente (20)

Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2
 
Mobile Security - 2015 Wrap-up and 2016 Predictions
Mobile Security - 2015 Wrap-up and 2016 PredictionsMobile Security - 2015 Wrap-up and 2016 Predictions
Mobile Security - 2015 Wrap-up and 2016 Predictions
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile Devices
 
On the verge of fraud
On the verge of fraudOn the verge of fraud
On the verge of fraud
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device security
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
Cell Phone Viruses & Security
Cell Phone Viruses & SecurityCell Phone Viruses & Security
Cell Phone Viruses & Security
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
 
Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
Color Code PIN Authentication System Using Multi-TouchTechnology
Color Code PIN Authentication System Using Multi-TouchTechnologyColor Code PIN Authentication System Using Multi-TouchTechnology
Color Code PIN Authentication System Using Multi-TouchTechnology
 
cell phone viruses and security
cell phone viruses and securitycell phone viruses and security
cell phone viruses and security
 
Tt 06-ck
Tt 06-ckTt 06-ck
Tt 06-ck
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
 
Camera based attack detection and prevention tech niques on android mobile ph...
Camera based attack detection and prevention tech niques on android mobile ph...Camera based attack detection and prevention tech niques on android mobile ph...
Camera based attack detection and prevention tech niques on android mobile ph...
 
Cyber security for Small and Medium CA
Cyber security for Small and Medium CACyber security for Small and Medium CA
Cyber security for Small and Medium CA
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq
 
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...
UNDERSTANDING TRAFFIC PATTERNS OF COVID-19 IOC IN HUGE ACADEMIC BACKBONE NETW...
 

Similar a Network security

SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introductionAfna Crcs
 
Industrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre DarcherifIndustrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre DarcherifAlexandre Darcherif
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxronak56
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxdaniahendric
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxmakdul
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.RAVI RAJ
 
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...MNIT Jaipur
 
Nota Padat ICT SPM - Form 4
Nota Padat ICT SPM - Form 4Nota Padat ICT SPM - Form 4
Nota Padat ICT SPM - Form 4D.J Md Thani
 
A Survey: DDOS Attack on Internet of Things
A Survey: DDOS Attack on Internet of ThingsA Survey: DDOS Attack on Internet of Things
A Survey: DDOS Attack on Internet of ThingsIJERD Editor
 
Software project list
Software project listSoftware project list
Software project listDeepak Dalal
 
Embedded
EmbeddedEmbedded
EmbeddedAbindas
 
Akamai in a hyperconnected world
Akamai in a hyperconnected worldAkamai in a hyperconnected world
Akamai in a hyperconnected worldmagda3695
 
Akamai in a hyperconnected world
Akamai in a hyperconnected worldAkamai in a hyperconnected world
Akamai in a hyperconnected worldmagda3695
 
Internets Manage Communication Procedure and Protection that Crash on Servers
Internets Manage Communication Procedure and Protection that Crash on ServersInternets Manage Communication Procedure and Protection that Crash on Servers
Internets Manage Communication Procedure and Protection that Crash on ServersIRJET Journal
 
Introduction To Computer Networks
Introduction To Computer NetworksIntroduction To Computer Networks
Introduction To Computer Networksadil raja
 
Catching the Internet of Things (IoT) Wave
Catching the Internet of Things (IoT) WaveCatching the Internet of Things (IoT) Wave
Catching the Internet of Things (IoT) WaveChuck Petras
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin RodillasTI Safe
 
‘Small Cells’ and the City
‘Small Cells’ and the City‘Small Cells’ and the City
‘Small Cells’ and the CityeXplanoTech
 

Similar a Network security (20)

SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introduction
 
Industrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre DarcherifIndustrial Cyber Security - EVF 2019 Alexandre Darcherif
Industrial Cyber Security - EVF 2019 Alexandre Darcherif
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
Connecting Syria's Refugees
Connecting Syria's RefugeesConnecting Syria's Refugees
Connecting Syria's Refugees
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
 
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...
Wireless Communications and a Priority Access Protocol for Multiple Mobile Te...
 
Nota Padat ICT SPM - Form 4
Nota Padat ICT SPM - Form 4Nota Padat ICT SPM - Form 4
Nota Padat ICT SPM - Form 4
 
A Survey: DDOS Attack on Internet of Things
A Survey: DDOS Attack on Internet of ThingsA Survey: DDOS Attack on Internet of Things
A Survey: DDOS Attack on Internet of Things
 
Software project list
Software project listSoftware project list
Software project list
 
Embedded
EmbeddedEmbedded
Embedded
 
Akamai in a hyperconnected world
Akamai in a hyperconnected worldAkamai in a hyperconnected world
Akamai in a hyperconnected world
 
Akamai in a hyperconnected world
Akamai in a hyperconnected worldAkamai in a hyperconnected world
Akamai in a hyperconnected world
 
Internets Manage Communication Procedure and Protection that Crash on Servers
Internets Manage Communication Procedure and Protection that Crash on ServersInternets Manage Communication Procedure and Protection that Crash on Servers
Internets Manage Communication Procedure and Protection that Crash on Servers
 
Introduction To Computer Networks
Introduction To Computer NetworksIntroduction To Computer Networks
Introduction To Computer Networks
 
Catching the Internet of Things (IoT) Wave
Catching the Internet of Things (IoT) WaveCatching the Internet of Things (IoT) Wave
Catching the Internet of Things (IoT) Wave
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
‘Small Cells’ and the City
‘Small Cells’ and the City‘Small Cells’ and the City
‘Small Cells’ and the City
 
50320140501003
5032014050100350320140501003
50320140501003
 

Más de Ammar WK

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssnAmmar WK
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?Ammar WK
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsAmmar WK
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!Ammar WK
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryAmmar WK
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0dayAmmar WK
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent ThreatAmmar WK
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareAmmar WK
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteAmmar WK
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingAmmar WK
 
Burp suite
Burp suiteBurp suite
Burp suiteAmmar WK
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)Ammar WK
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet AnalysisAmmar WK
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)Ammar WK
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security ProfessionalAmmar WK
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsAmmar WK
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationAmmar WK
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A HackerAmmar WK
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?Ammar WK
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 

Más de Ammar WK (20)

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssn
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web Applications
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industry
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0day
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or White
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration Testing
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet Analysis
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security Professional
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dips
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigation
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A Hacker
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 

Último

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 

Último (20)

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 

Network security

  • 1. NETWORK SECURITY TEKNIS PELATIHAN KEAMANAN INFORMASI AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 2. AGENDA NETWORK LAYER INTERNET PROTOCOL IPV 4 IPV 6 IPSEC NETWORK PACKET INSPECTION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 3. AGENDA ATTACKING IP V4 PASSIVE ACTIVE COMMON TYPES OF ATTACK + HANDS ON EAVESDROPPING SNIFFER ATTACK AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 4. AGENDA COMMON TYPES OF ATTACK SPOOFING TUNNELING MAN-IN-THE-MIDDLE (MITM) ATTACK DENIAL OF SERVICE ATTACK DEFENCE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 5. NETWORK LAYER NO. 3 FROM OSI MODEL PROVIDES THE FUNCTIONAL AND PROCEDURAL MEANS OF TRANSFERING VARIABLE LENGTH DATA SEQUENCES FROM SOURCE HOST TO A DESTINATION ON ONE NETWORK TO ANOTHER, WHILE MAINTAINING THE QOS REQUESTED BY TRANSPORT LAYER FUCTION: PATH DETERMINATION AND LOGICAL ADRESSING; DATA UNIT : PACKET/DATAGRAM IP (IPV4, IPV6), ICMP, IPSEC, IGMP, IPX, APPLE TALK [1]: WIKIPEDIA.ORG AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 6. OSI 7 LAYER [1]: WIKIPEDIA.ORG AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 7. INTERNET PROTOCOL RESPONSIBLE FOR ADDRESSING HOSTS AND ROUTING DATAGRAM (PACKETS) FROM A SOURCE HOST TO DESTINATION HOST ACCROSS ONE OR MORE IP NETWORK. [1]: WIKIPEDIA.ORG AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 8. IPV4 FOURTH REVISION IN THE DEVELOPMENT OF IP AND THE FIRST VERSION OF THE PROTOCOL WIDELY DEPLOYED CONNECTIONLESS, NOT GUARANTEE DELIVERY, NOT ASSURING PROPER SEQUENCE OR AVOIDANCE OF DUPLICATE DELIVERY, 32 BIT = 192.168.0.1 IPSEC IS OPTIONAL [1]: WIKIPEDIA.ORG AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 9. IPV 6 SUCCESSOR OF IPV4 WITH MORE “BETTER” IMPROVEMENTS NEW PACKET HEADER MULTICAST (MULTIPLE DESTINATION IN SINGLE OPERATION) STATELESS ADDRESS AUTO CONFIGURATION LARGER ADDRESS SPACE 128 BIT = 2001:0db8:85a3:0000:0000:8a2e:0370:7334 IPSEC SUPPORT IS MANDATORY AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 10. IPSEC PROTOCOL SUITE FOR SECURING INTERNET PROTOCOL (IP) COMMUNICATIONS BY AUTHENTICATING AND ENCRYPTINH EACH IP PACKET OF A COMMUNICATION SESSION. END-TO-END SECURITY SCHEME PROTECT ANY APPLICATION TRAFFIC ACCROSS IP NETWORK AUTHENTICATION HEADER (AH), ENCAPSULATING SECURITY PAYLOAD (ESP), SECURITY ASSOCIATIONS (SA) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 11. IPV4 V.S IPV6 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 12. NETWORK PACKET INSPECTION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 13. HANDS ON WIRESHARK PACKET INSPECTION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 14. ATTACKING IPV4 SECURITY ISSUE LIES ON INTERNET PROTOCOL (NETWORK LAYER), NO AUTH AND ENCRYPTION IPSEC OPTIONAL UPPER LAYER, CREATED WITHOUT SECURITY CONSIDERATIONS, TCP PROTOCOLS: FTP, TELNET, SMTP, POP3 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 15. ATTACKING IPV4 PASSIVE : NETWORK PACKET INFORMATION MIGHT BE MONITORED; ACTIVE: NETWORK PACKET INFORMATION IS ALTERED IN INTENT TO MODIFY, CORRUPT, OR DESTROY TEH DATA OR THE NETWORK. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 16. EAVESDROPPING THE MAJORITY OF NETWORK COMMUNICATIONS OCCUR IN UNSECURED OR “CLEARTEXT” FORMAT THE ABILITY TO MONITOR THE NETWORK COMMUNICATION IS THE BIGGEST SECURITY PROBLEMS THAT WE’VE FACED HUB NETWORK DEVICE, ACCESS TO THE GATEWAY/ ROUTER DEVICE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 17. SNIFFER ATTACK SNIFFER IS AN APPLICATION OR DEVICE THAT CAN READ, MONITOR, AND CAPTURE NETWORK PACKET. IF PACKET NOT ENCRYPTED THE ATTACKER CAN VIEW FULL DATA INSIDE THE PACKET IF PACKET ENCRYPTED THE ATTACKER NEED TO CREATE/USE/HAVE A VALID KEY TUNNEL ONLY PACKET CAN ALSO BE BROKEN OPEN AND READ AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 18. SNIFFER ATTACK TCPDUMP WIRESHARK (FORMERLY ETHEREAL) ETTERCAP CAIN AND ABEL DSNIFF AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 19. HANDS ON WIRESHARK RECOVERY AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 20. SPOOFING SPOOF = MASQUEARADE[1] IS A SITUATION IN WHICH A PROGRAM SUCCESSFULLY MASQUARADES AS ANOTHER BY FALSIFYING DATA AND THEREBY GAINING AN ILLEGITIMATE ADVANTAGE[2] [1]: RFC4949 [2]: WIKIPEDIA.ORG AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 21. SPOOFING IPSPOOFING, E.G: MODIFY SOURCE ADDRESS A COMMON MISCONCEPTION: IP SPOOFING CAN BE USED TO HIDE IP ADDRESS WHILE SURFING THE INTERNET, CHATTING, ON-LINE, AND SO FORTH. THIS IS GENERALLY NOT TRUE. FORGING THE SOURCES IP ADDRESS CAUSES THE RESPONSES TO BE MISDIRECTED, MEANING CANNOT CREATE NORMAL NETWORK CONNECTION.[1] USUALLY COMBINE WITH NETWORK DOS/DDOS ATTACK [1]: ISS.NET AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 22. HANDS ON MAC SPOOFING IFCONFIG (IFACE) HW ETHER (NEW MAC) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 23. TUNNELING TUNNEL IS A COMMUNICATION CHANNEL CREATED IN A COMPUTER NETWORK BY ENCAPSULATING (I.E., LAYERING) A COMMUNICATION PROTOCOL’S DATA PACKETS IN (I.E., ABOVE) A SECOND PROTOCOL THAT NORMALLY WOULD BE CARRIED ABOVE, OR AT THE SAME LAYER AS, THE FIRST ONE. [1] HTTP, SSH, DNS, ICMP SSH FOO@DOO -D PORT [1]: RFC4949 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 24. HANDS ON HTTP OVER SSH (SSH TUNNELING) AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 25. MAN-IN-THE-MIDDLE A FORM OF ATTACK IN WHICH THE ATTACKER MAKES INDEPENDENT CONNECTIONS WITH THE VICTIMS AND RELAYS MESSAGES BETWEEN THEM, MAKING THEM BELIEVE THAT THEY ARE TALKING DIRECTLY TO EACH OTHER , WHEN IN FACT THE ENTIRE CONVERSATION CONTROLLED BY THE ATTACKER. ATTACKER IMPERSONATE EACH ENDPOINT TO THE SATISFACTION OF THE OTHER AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 26. MAN-IN-THE-MIDDLE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 27. HANDS ON MAN-IN-THE-MIDDLE (MITM) USING CAIN ABEL AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 28. DENIAL OF SERVICE THE PREVENTION OF AUTHORIZED ACCESS TO A SYSTEM RESOURCE OR THE DELAYING OF SYSTEM OPERATIONS AND FUNCTION. [1] PING OF DEATH (ICMP FLOODING), SYNFLOOD DISTRIBUTED DOS, BOT NET [1]: RFC4949 AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 29. DENIAL OF SERVICE DOS ATTACKER MAY: ATTEMPT TO FLOOD A NETWORK, THEREBY PREVENTING LEGITIMATE NETWORK TRAFFIC ATTEMPT TO DISRUPT CONNECTIONS BETWEEN TWO MACHINES, THEREBY PREVENTING ACCESS TO SERVICE ATTEMPT TO PREVENT PARTICULAR INDIVIDUAL FROM ACCESING A SERVICE ATTEMPT TO DISRUPT SERVICE TO A SPECIFIC SYSTEM. AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 30. DENIAL OF SERVICE AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 31. HANDS ON EXAMPLE DOS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 32. DEFENCE EDUCATE USER USING IPSEC (IPV6) IMPLEMENT BEST POLICY CONFIGURING FIREWALL, IDS, IPS REGULARLY AUDITS AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 33. DISCUSSION AHMAD MUAMMAR !(C)2011 | @Y3DIPS
  • 34. NETWORK SECURITY TEKNIS PELATIHAN KEAMANAN INFORMASI AHMAD MUAMMAR !(C)2011 | @Y3DIPS