SlideShare une entreprise Scribd logo
1  sur  77
Télécharger pour lire hors ligne
Module VII
Sniffers
Ethical Hacking
Version 5
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Module Objective
This module will familiarize you with the following topics:
Sniffing
Protocols vulnerable to sniffing
Types of sniffing
ARP and ARP spoofing attack
Tools for ARP spoofing
MAC flooding
Tools for MAC flooding
Sniffing tools
Types of DNS poisoning
Raw sniffing tools
Detecting sniffing
Countermeasures
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Module Flow
Sniffing Definition
Countermeasures
Types of Sniffing
Protocols Vulnerable
to Sniffing
Tools for MAC Flooding
MAC Flooding
Raw Sniffing Tools
Detection of SniffingTools for ARP Spoofing
ARP and
ARP Spoofing Attack
Types of DNS Poisoning
Sniffer Hacking Tools
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Definition: Sniffing
A program or device that captures vital
information from the network traffic
specific to a particular network
Sniffing is a data interception
technology
The objective of sniffing is to steal:
• Passwords (from email, the web,
SMB, ftp, SQL, or telnet)
• Email text
• Files in transfer (email files, ftp files,
or SMB)
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Protocols Vulnerable to Sniffing
Protocols that are susceptible to sniffers include:
• Telnet and Rlogin: Keystrokes including user names and passwords
• HTTP: Data sent in clear text
• SMTP: Passwords and data sent in clear text
• NNTP: Passwords and data sent in clear text
• POP: Passwords and data sent in clear text
• FTP: Passwords and data sent in clear text
• IMAP: Passwords and data sent in clear text
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tool: Network View – Scans the Network
for Devices
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
The Dude Sniffer
Developed by Mikro Tik, the Dude network monitor is a new
application which can improve the way you manage your network
environment
Functions:
• Automatically scans all devices within specified subnets
• Draws and lays out a map of your networks
• Monitors services of your devices
• Alerts you in case some service has problems
It is written in two parts:
• Dude Server, which runs in a background
• Dude Client, which may connect to local or remote dude server
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Ethereal
Ethereal is a network
protocol analyzer for
UNIX and Windows
It allows the user to
examine data from a
live network or from a
capture file on a disk
The user can
interactively browse
the captured data,
viewing summary and
detailed information
for each packet
captured
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
tcpdump
tcpdump is a common computer network debugging tool that
runs under the command line. It allows the user to intercept and
display TCP/IP and other packets being transmitted or received
over a network to which the computer is attached
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Types of Sniffing
There are two types of sniffing
• Passive sniffing
– Sniffing through a Hub
• Active sniffing
– Sniffing through a Switch
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Passive Sniffing
HUB
Attacker
LAN
It is called passive because it is difficult to detect
“Passive sniffing” means sniffing through a hub
Attacker simply connects the laptop to the hub and
starts sniffing
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Active Sniffing
Switch Attacker
Sniffing through a switch
Difficult to sniff
Can easily be detected
Techniques for active sniffing:
• MAC flooding
• ARP spoofing
Attacker tries to poison the
switch by sending bogus MAC
addresses
Switch looks at the MAC address
associated with each frame, sending
data only to the connected port
LAN
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
What is Address Resolution Protocol?
Address Resolution Protocol is a
network layer protocol used to
convert an IP address to a physical
address (called a MAC address), such
as an Ethernet address
To obtain a physical address, the host
broadcasts an ARP request to the
TCP/IP network
The host with the IP address in the
request replies with its physical
hardware address on the network
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
ARP Spoofing Attack
ARP resolves IP addresses to the MAC (hardware) address of the
interface to send data
ARP packets can be forged to send data to the attackers’ machines
An attacker can exploit ARP poisoning to intercept network traffic
between two machines on the network
By MAC flooding a switch's ARP table with spoofed ARP replies, the
attacker can overload the switches and then packet sniff the network
while the switch is in “forwarding mode”
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
How Does ARP Spoofing Work?
When a legitimate user initiates
a session with another user in
the same Layer 2 broadcast
domain, an address resolution
protocol (ARP) request is
broadcasted using the
recipient's IP address and the
sender waits for the recipient to
respond with a MAC address
A malicious user eavesdropping
on this unprotected Layer 2
broadcast domain can respond
to the broadcast ARP request
and reply to the sender by
spoofing the intended
recipient's MAC address
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
ARP Poisoning
Step 1: Legitimate user sends
ARP request, which the Switch
broadcasts onto the wire
Step 2: Another legitimate user
responds to the ARP request
Step 3: Malicious user
eavesdrops on the ARP request
and responds after the
legitimate user, spoofing the
legitimate response and sending
his malicious MAC address to
the originator of the request
Step 4: Information for IP
address 10.1.1.1 is now being
sent to MAC address 9:8:7:6:5:4
Hey 10.1.1.1 are
you there?
Yes I' am here. This is
10.1.1.1 and my MAC
address is 1:2:3:4:5:6
No, I' am 10.1.1.1 and my
MAC address is
9:8:7:6:5:4
Legitimate User
Attacker
Internet
Switch
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Mac Duplicating
MAC duplicating attack is launched by
sniffing the network for the MAC addresses
of clients that are actively associated with a
switch port and re-using one of those
addresses
By listening to traffic on the network, a
malicious user can intercept and use a
legitimate user's MAC address
The attacker will receive all traffic destined
for that legitimate user
This technique works on Wireless Access
Points with MAC filtering enabled
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tools for ARP Spoofing
Tools for ARP Spoofing
• Arpspoof (Linux-based tool)
• Ettercap (Linux and Windows)
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
MAC Flooding
MAC flooding involves flooding the switch with numerous requests
Switches have a limited memory for mapping various MAC
addresses to the physical ports on the switch
MAC flooding makes use of this limitation to bombard the switch
with fake MAC addresses until the switch cannot keep up
The switch then acts as a hub by broadcasting packets to all the
machines on the network
After this, sniffing can be easily performed
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tools for MAC Flooding
Tools for MAC Flooding
• Macof (Linux-based tool)
• Etherflood (Linux and Windows)
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Threats of ARP Poisoning
Internal network attacks are typically
operated via ARP Poisoning attacks
Everyone can download on the Internet
Malicious software used to run ARP Spoofing
attacks
Using fake ARP messages, an attacker can
divert all communication between two
machines so that all traffic is exchanged via his
PC
By means, such as a man-in-the-middle
attack, the attacker can, in particular:
• Run Denial of Service (DoS) attacks
• Intercept data
• Collect passwords
• Manipulate data
• Tap VoIP phone calls
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
ARPWorks Tool
ArpWorks is a utility for sending customized ‘ARP announce’
packets over the network
All ARP parameters, including the Ethernet Source MAC address
can be changed as you like
Other features are: IP to MAC revolver, subnet MAC discovery,
host isolation, packets redirection, and general IP conflict
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tool: Nemesis
Nemesis provides an interface to craft and inject a variety of
arbitrary packet types. Also used for ARP Spoofing
Nemesis Supports the following protocols:
• arp
• dns
• ethernet
• icmp
• igmp
• ip
• ospf
• rip
• tcp
• udp
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Sniffer Hacking Tools (dsniff package)
Sniffer hacking tools (These tools are available on the
Linux CD-ROM)
arpspoof
Intercepts packets on a switched LAN
dnsspoof
Forges replies to DNS address and pointer queries
dsniff
Password sniffer
filesnarf
Sniffs files from NFS traffic
mailsnarf
Sniffs mail messages in Berkeley mbox format
msgsnarf
Sniffs chat messages
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Sniffer Hacking Tools (cont’d)
sshmitm
SSH monkey-in-the-middle
tcpkill
Kills TCP connections on a LAN
tcpnice
Slows down TCP connections on a LAN
urlsnarf
Sniffs HTTP requests in Common Log Format
webspy
Displays sniffed URLs in Netscape in real time
webmitm
HTTP/HTTPS monkey-in-the-middle
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Arpspoof
Arpspoof redirects packets from a target host intended
for another host on the LAN by forging ARP replies
Arpspoof is the effective way of sniffing traffic on a
switch
arpspoof [-i interface] [-t target]
host
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Dnsspoof
Dnsspoof forges replies to arbitrary DNS address/pointer
queries on the LAN. DNS spoofing is useful in bypassing
hostname-based access controls, or in implementing a
variety of man-in-the-middle attacks
dnsspoof [-i interface][-f hostsfile]
[expression]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Dsniff
Dsniff is a password sniffer which handles FTP, Telnet, SMTP, HTTP, POP,
poppass, NNTP, IMAP, SNMP, LDAP, Rlogin, RIP, OSPF, PPTP MS-CHAP,
NFS, VRRP, and so on
Dsniff automatically detects and minimally parses each application
protocol, only saving the interesting bits, and uses Berkeley DB as its output
file format, only logging unique authentication attempts. Full TCP/IP
reassembly is provided by libnids
dsniff [-c] [-d] [-m] [-n] [-i interface] [-s snaplen]
[-f services] [-t trigger[,...]]] [-r|-w savefile]
[expres- sion]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Filesnarf
Filesnarf saves files sniffed from NFS traffic in the
current working directory
filesnarf [-i interface] [[-v] pattern
[expression]]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Mailsnarf
Mailsnarf outputs email messages sniffed from SMTP
and POP traffic in Berkeley mbox format, suitable for
offline browsing with your favorite mail reader
mailsnarf [-i interface] [[-v] pattern
[expression]]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Sshmitm
Sshmitm proxies and sniffs SSH traffic redirected by
dnsspoof capturing SSH password logins, and optionally
hijacking interactive sessions
Only SSH protocol version 1 is (or ever will be) supported.
This program is far too dangerous
sshmitm [-d] [-I] [-p port] host [port]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Tcpkill
Tcpkill kills specified in-progress TCP connections
(useful for libnids-based applications which require a full
TCP 3-way handshake for TCB creation)
tcpkill [-i interface] [-1...9] expression
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Tcpnice
Tcpnice slows down specified TCP connections on a LAN
via active traffic shaping
tcpnice [-I] [-i interface] [-n increment]
expression
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Urlsnarf
Urlsnarf outputs all requested URLs sniffed from HTTP traffic in CLF
(Common Log Format, used by almost all web servers), suitable for
offline post-processing with your favorite web log analysis tool (analog,
wwwstat, and so on)
urlsnarf [-n] [-i interface] [[-v] pattern
[expression]]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Webspy
Webspy sends URLs sniffed from a client to your local Netscape
browser for display, updated in real time (as the target surfs, your
browser surfs along with them, automatically). Netscape must be
running on your local X display ahead of time
webspy [-i interface] host
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Linux Tool: Webmitm
Webmitm transparently proxies and sniffs HTTP/HTTPS traffic
redirected by dnsspoof, capturing most secure SSL-encrypted
webmail logins and form submissions
webmitm [-d]
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
DNS Poisoning Techniques
The substitution of a false Internet provider address at the
domain name service level (e.g., where web addresses are
converted into numeric Internet provider addresses)
DNS poisoning is a technique that tricks a DNS server into
believing it has received authentic information when, in
reality, it has not
Types of DNS Poisoning:
1. Intranet DNS Spoofing (Local network)
2. Internet DNS Spoofing (Remote network)
3. Proxy Server DNS Poisoning
4. DNS Cache Poisoning
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
1. Intranet DNS Spoofing (Local
Network)
For this technique, you must be connected to the local area network (LAN) and be able to sniff
packets
Works well against switches with ARP poisoning the router
Router
IP 10.0.0.254
Rebecca types
www.xsecurity.com in her
Web Browser
IP: 10.0.0.3
Hacker runs
arpspoof/dnsspoof
www.xsecurity.com
Hacker sets up fake
Website
www.xsecurity.com
IP: 10.0.0.5
DNS Request
DN
S
Response
What is the IP address of
www.xsecurity.com
www.xsecurity.com
is located at 10.0.0.5
Real Website
www.xsecurity.com
IP: 200.0.0.45
Rebecca’s browser connects to10.0.0.5
Hacker’s fake website sniffs the credential
and redirects the request to real website
11
22
33 44
Hacker poisons
the router and all
the router traffic
is forwarded to
his machine
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
2. Internet DNS Spoofing (Remote
Network)
Send a Trojan to Rebecca’s machine and change her DNS IP address to that of the attacker’s
Works across networks. Easy to set up and implement
Rebecca types
www.xsecurity.com in her
Web Browser
Hacker runs DNS
Server in Russia
IP: 200.0.0.2
DNS
Request goes to
200.0.0.2
W
hat is the IP
address of www.xsecurity.com
Real Website
www.xsecurity.com
IP: 200.0.0.45
Hacker’s fake website sniffs the credential
and redirects the request to real website
55
Fake Website
IP: 65.0.0.2
Hacker’s infects Rebecca’s computer by
changing her DNS IP address to: 200.0.0.2
DNS
Response
www.xsecurity.com
is located
at 65.0.0.2
Rebecca’s Browser connects to 65.0.0.2
11
22
33
44
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Internet DNS Spoofing
To redirect all the DNS request traffic going from host
machine to come to you
1. Set up a fake website on your computer
2. Install treewalk and modify the file mentioned in the readme.txt to your IP
address. Treewalk will make you the DNS server
3. Modify the file dns-spoofing.bat and replace the IP address with your IP
address
4. Trojanize the dns-spoofing.bat file and send it to Jessica (ex: chess.exe)
5. When the host clicks the trojaned file, it will replace Jessica’s DNS entry in her
TCP/IP properties with that of your machine’s
6. You will become the DNS server for Jessica and her DNS requests will go
through you
7. When Jessica connects to XSECURITY.com, she resolves to the fake
XSECURITY website; you sniff the password and send her to the real website
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
3. Proxy Server DNS Poisoning
Send a Trojan to Rebecca’s machine and change her proxy server settings in Internet Explorer to
that of the attacker’s
Works across networks. Easy to set up and implement
Rebecca types
www.xsecurity.com in her
Web Browser
Hacker runs Proxy
Server in Russia
IP: 200.0.0.2
Real Website
www.xsecurity.com
IP: 200.0.0.45
Hacker’s fake website sniffs the credential
and redirects the request to real website
44
Fake Website
IP: 65.0.0.2
Hacker sends Rebecca’s request to Fake website
22
33
11
All Rebecca’s W
eb requests goes through
H
acker’s m
achine
Hacker’s infects Rebecca’s computer by
changing her IE Proxy address to:
200.0.0.2
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
4. DNS Cache Poisoning
To perform a cache poisoning attack, the attacker exploits a flaw in
the DNS server software that can make it accept incorrect
information
If the server does not correctly validate DNS responses to ensure
that they have come from an authoritative source, the server will
end up caching the incorrect entries locally and serve them to users
that make the same request
• For example, an attacker poisons the IP address DNS entries for a
target website on a given DNS server, replacing them with the IP
address of a server he controls
• He then creates fake entries for files on the server he controls with
names matching those on the target server
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Interactive TCP Relay
It operates as a simple
TCP tunnel listening on
a specific port and
forwarding all traffic to
the remote host and port
The program can
intercept and edit the
traffic passing through it
The traffic can be edited
with the built-in HEX
editor
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
M
ail: You are promoted
John
M
ail:You
are
fired
and
have
15
m
inutesto
clearyourdesk
ATTACKER
Dan
Interactive Replay Attacks
John sends a message to Dan. The
attacker intercepts the message, changes
the content, and sends it to Dan
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
HTTP Sniffer: EffeTech
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
SmartSniff
SmartSniff is a
TCP/IP packet
capture program
that allows you to
inspect network
traffic that passes
through your
network adapter
Valuable tool to
check what
packets your
computer is
sending to the
outside world
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Session Capture Sniffer: NetWitness
NetWitness is the MOST POWERFUL sniffer in the market
The patented technology recreates “sessions” and displays them
on the screen
The Law enforcement agencies in the U.S. like FBI use this tool
NetWitness audits and monitors all traffic on the network
Interprets the activities into a format that network engineers and
non-engineers alike can quickly understand
Records all activities, and transforms the “take” into a dense
transactional model describing the network, application, and
content levels of those activities
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Cain and Abel
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Packet Crafter Craft Custom TCP/IP
Packets
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
SMAC
SMAC is a MAC Address Modifying Utility (spoofer)
for Windows 2000, XP, and Server 2003 systems. It displays network
information of available network adapters on one screen. The built-in
logging capability allows it to track MAC address modification activities
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
NetSetMan Tool
NetSetMan allows you to quickly switch between pre-configured network settings
It is ideal for ethical hackers that have to connect to different networks all the time
and need to update their network settings each time
NetSetMan allows you to create 6 profiles including IP address settings, Subnet Mask,
Default Gateway, and DNS servers
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Raw Sniffing Tools
Sniffit
Aldebaran
Hunt
NGSSniff
Ntop
pf
IPTraf
Etherape
Snort
Windump/tcpdump
Etherpeek
Mac Changer
Iris
NetIntercept
WinDNSSpoof
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Features of Raw Sniffing Tools
Data can be intercepted “off the wire” from a live
network connection, or read from a captured file
Can read captured files from tcpdump
Command line switches to the editcap program that
enables the editing or conversion of the captured files
Display filter enables the refinement of the data
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Sniffit
Sniffit is a packet sniffer for TCP/UDP/ICMP packets
It provides detailed technical information about the packets and
packet contents in different formats
By default it can handle Ethernet and PPP devices, but can be
easily forced into using other devices
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
NGSSniff
NGSSniff is a network packet capture and analysis
program
Packet capture is done via windows sockets raw IP or
via Microsoft network monitor drivers
It can carry out packet sorting, and it does not require
the installation of any drivers to run it
It carries out real-time packet viewing
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Ntop
Ntop is a network traffic
probe that shows network
usage
In interactive mode, it
displays the network
status on the user’s
terminal
In web mode, it acts as a
web server, creating an
html dump of the network
status
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Pf
Pf is Open BSD’s system for filtering TCP/IP traffic and
performing Network Address Translation
It is also capable of normalizing and conditioning
TCP/IP traffic, and providing bandwidth control and
packet prioritization
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
IPTraf
IPTraf is a network
monitoring utility for IP
networks. It intercepts
packets on the network and
gives out various pieces of
information about the current
IP traffic over it
IPTraf can be used to monitor
the load on an IP network,
the most used types of
network services, and the
proceedings of TCP
connections, and others
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
EtherApe
EtherApe is a graphical
network monitor for Unix
Featuring link layer, IP, and
TCP modes, it displays
network activity graphically
It can filter traffic to be
shown, and can read traffic
from a file as well as live
from the network
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Netfilter
Netfilter and iptables are the
framework inside the Linux
2.4.x kernel which enables
packet filtering, network
address translation (NAT), and
other packet mangling
Netfilter is a set of hooks
inside the Linux 2.4.x kernel's
network stack which allows
kernel modules to register
callback functions called every
time a network packet
traverses one of those hooks
Features
Stateful packet filtering
(connection tracking)
All kinds of network address
translation
Flexible and extensible
infrastructure
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Network Probe
This network monitor and
protocol analyzer gives the
user an instant picture of
the traffic situation on the
target network
All traffic is monitored in
real time
All the information can be
sorted, searched, and
filtered by protocols, hosts,
conversations, and
network interfaces
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Maa Tec Network Analyzer
MaaTec Network Analyzer
is a tool that is used for
capturing, saving, and
analyzing network traffic
Features:
• Real-time network
traffic statistics
• Scheduled network
traffic reports
• Online view of
incoming packets
• Multiple data color
options
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tool: Snort
There are three main modes in which
Snort can be configured: sniffer, packet
logger, and network intrusion detection
system
Sniffer mode reads the packets off of the
network and displays them for you in a
continuous stream on the console
Packet logger mode logs the packets to
the disk
Network intrusion detection mode is the
most complex and configurable
configuration, allowing Snort to analyze
network traffic for matches against a
user-defined rule set
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tool: Windump
WinDump is the porting to the Windows platform of tcpdump, the
most used network sniffer/analyzer for UNIX
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Tool: Etherpeek
Ethernet network traffic and protocol
analyzer. By monitoring, filtering,
decoding, and displaying packet data, it
finds protocol errors and detects
network problems such as unauthorized
nodes, misconfigured routers, and
unreachable devices
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Mac Changer
MAC changer is a Linux utility for setting a specific
MAC address for a network interface
It enables the user to set the MAC address randomly. It
allows specifying the MAC of another vendor or setting
another MAC of the same vendor
The user can also set a MAC of the same kind (such as a
wireless card)
It offers a choice of vendor MAC list of more than 6200
items
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Iris
It allows for the reconstruction of network traffic in a format that is simple to use and
understand. It can show the web page of any employee who is watching it during work
hours
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
NetIntercept
A sniffing tool that studies external break-in attempts, watches for the misuse of
confidential data, displays the contents of an unencrypted remote login or web session,
categorizes or sorts traffic by dozens of attributes, and searches traffic by criteria such as
email headers, websites, and file names
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
WinDNSSpoof
This tool is a simple DNS ID Spoofer for
Windows 9x/2K
To use it, you must be able to sniff traffic of the
computer being attacked
Usage : wds -h
Example : wds -n www.microsoft.com -i
216.239.39.101 -g 00-00-39-5c-45-3b
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
How to Detect Sniffing?
You will need to check which machines are running in promiscuous
mode
Run ARPWATCH and notice if the MAC address of certain machines
has changed (Example: router’s MAC address)
Run network tools like HP OpenView and IBM Tivoli network health
check tools to monitor the network for strange packets
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
AntiSniff Tool
AntiSniff tool can detect machines on the network that are running
in promiscuous mode
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
ArpWatch Tool
ArpWatch is a tool that monitors Ethernet activity and keeps a
database of Ethernet/IP address pairings
It also reports certain changes via email
Place triggers when your router’s MAC address changes on your
network
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Countermeasures
Restriction of physical access to network media ensures that a
packet sniffer cannot be installed
The best way to be secured against sniffing is to use Encryption. It
would not prevent a sniffer from functioning but will ensure that
what a sniffer reads is not important
ARP Spoofing is used to sniff a switched network, so an attacker will
try to ARP spoof the gateway. This can be prevented by permanently
adding the MAC address of the gateway to the ARP cache
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Countermeasures (cont’d)
Another way to prevent the network from being
sniffed is to change the network to SSH
There are various methods to detect a sniffer in a
network:
• Ping method
• ARP method
• Latency method
• Using IDS
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Countermeasures (cont’d)
There are various tools to detect a sniffer in a
network:
• ARP Watch
• Promiscan
• Antisniff
• Prodetect
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Countermeasures (cont’d)
Small Network
• Use of static IP addresses and static ARP tables which prevents
hackers from adding spoofed ARP entries for machines in the
network
Large Networks
• Network switch Port Security features should be enabled
• Use of ArpWatch to monitor Ethernet activity
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Summary
Sniffing allows to capture vital information from network traffic. It
can be done over the hub or the switch (passive or active)
Passwords, emails, and files can be grabbed by means of sniffing
ARP poisoning can be used to change the Switch mode of the
network to Hub mode and subsequently carry out packet sniffing
Ethereal, Dsniff, Sniffit, Aldebaran, Hunt, and NGSSniff are some
of the most popular sniffing tools
The best way to be secured against sniffing is to use encryption,
and apply the latest patches or other lockdown techniques to the
system

Contenu connexe

Tendances

Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineeringVi Tính Hoàng Nam
 
Ceh V5 Module 07 Sniffers
Ceh V5 Module 07 SniffersCeh V5 Module 07 Sniffers
Ceh V5 Module 07 SniffersMina Fawzy
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksVi Tính Hoàng Nam
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceVi Tính Hoàng Nam
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsVi Tính Hoàng Nam
 
امن المعلومات المحاضرة الرابعه
امن المعلومات المحاضرة الرابعهامن المعلومات المحاضرة الرابعه
امن المعلومات المحاضرة الرابعهايمن البيلي
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hackingleminhvuong
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingVi Tính Hoàng Nam
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking PowerpointRen Tuazon
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Network scanning
Network scanningNetwork scanning
Network scanningoceanofwebs
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attackKaustubh Padwad
 

Tendances (20)

Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineering
 
Ceh V5 Module 07 Sniffers
Ceh V5 Module 07 SniffersCeh V5 Module 07 Sniffers
Ceh V5 Module 07 Sniffers
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of service
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and worms
 
امن المعلومات المحاضرة الرابعه
امن المعلومات المحاضرة الرابعهامن المعلومات المحاضرة الرابعه
امن المعلومات المحاضرة الرابعه
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking Powerpoint
 
Ceh v5 module 02 footprinting
Ceh v5 module 02 footprintingCeh v5 module 02 footprinting
Ceh v5 module 02 footprinting
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Denial of service
Denial of serviceDenial of service
Denial of service
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 

En vedette

Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesVi Tính Hoàng Nam
 
Hack In Paris 2011 - Practical Sandboxing
Hack In Paris 2011 - Practical SandboxingHack In Paris 2011 - Practical Sandboxing
Hack In Paris 2011 - Practical SandboxingTom Keetch
 
Secure and Simple Sandboxing in SELinux
Secure and Simple Sandboxing in SELinuxSecure and Simple Sandboxing in SELinux
Secure and Simple Sandboxing in SELinuxJames Morris
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric VanderburgEric Vanderburg
 
File Transfer protocols
File Transfer protocolsFile Transfer protocols
File Transfer protocolsAayushi Pareek
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)SSASIT
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Blue Coat
 
File transfer protocol
File transfer protocolFile transfer protocol
File transfer protocolMilind Swane
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Michael Gough
 
Remote network monitoring
Remote network monitoringRemote network monitoring
Remote network monitoringyousef emami
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkAl Imran, CISA
 
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)Denny K
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Ravi Rajput
 
Wireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wiresharkWireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wiresharkYoram Orzach
 
Ceh v5 module 00 student introduction
Ceh v5 module 00  student introductionCeh v5 module 00  student introduction
Ceh v5 module 00 student introductionVi Tính Hoàng Nam
 
CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)Vi Tính Hoàng Nam
 

En vedette (20)

Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policies
 
File000140
File000140File000140
File000140
 
Hack In Paris 2011 - Practical Sandboxing
Hack In Paris 2011 - Practical SandboxingHack In Paris 2011 - Practical Sandboxing
Hack In Paris 2011 - Practical Sandboxing
 
Secure and Simple Sandboxing in SELinux
Secure and Simple Sandboxing in SELinuxSecure and Simple Sandboxing in SELinux
Secure and Simple Sandboxing in SELinux
 
Sandboxing in .NET CLR
Sandboxing in .NET CLRSandboxing in .NET CLR
Sandboxing in .NET CLR
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
 
File Transfer protocols
File Transfer protocolsFile Transfer protocols
File Transfer protocols
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101
 
File transfer protocol
File transfer protocolFile transfer protocol
File transfer protocol
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
 
Remote network monitoring
Remote network monitoringRemote network monitoring
Remote network monitoring
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wireshark
 
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
 
Wireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wiresharkWireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wireshark
 
Ceh v5 module 00 student introduction
Ceh v5 module 00  student introductionCeh v5 module 00  student introduction
Ceh v5 module 00 student introduction
 
CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)
 

Similaire à Ceh v5 module 07 sniffers

Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 
Packet sniffing in LAN
Packet sniffing in LANPacket sniffing in LAN
Packet sniffing in LANArpit Suthar
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxAsmaaLafi1
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffingBhavya Chawla
 
Unit 3:Enterprise Security
Unit 3:Enterprise SecurityUnit 3:Enterprise Security
Unit 3:Enterprise Securityprachi67
 
OSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkOSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkDenny K
 
Internet security
Internet securityInternet security
Internet securitygohel
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptIwan89629
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.RAVI RAJ
 
Module 10 (session hijacking)
Module 10 (session hijacking)Module 10 (session hijacking)
Module 10 (session hijacking)Wail Hassan
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasuresdkaya
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsVi Tính Hoàng Nam
 

Similaire à Ceh v5 module 07 sniffers (20)

Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
Packet sniffing in LAN
Packet sniffing in LANPacket sniffing in LAN
Packet sniffing in LAN
 
Lecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptxLecture 7 Attacker and there tools.pptx
Lecture 7 Attacker and there tools.pptx
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
File000141
File000141File000141
File000141
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffing
 
File000144
File000144File000144
File000144
 
Unit 3:Enterprise Security
Unit 3:Enterprise SecurityUnit 3:Enterprise Security
Unit 3:Enterprise Security
 
OSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkOSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on Wireshark
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Wiretapping
WiretappingWiretapping
Wiretapping
 
Internet security
Internet securityInternet security
Internet security
 
Internet security
Internet securityInternet security
Internet security
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.ppt
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
 
Module 10 (session hijacking)
Module 10 (session hijacking)Module 10 (session hijacking)
Module 10 (session hijacking)
 
File000142
File000142File000142
File000142
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
 

Plus de Vi Tính Hoàng Nam

CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)Vi Tính Hoàng Nam
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnVi Tính Hoàng Nam
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108Vi Tính Hoàng Nam
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesVi Tính Hoàng Nam
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQVi Tính Hoàng Nam
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EVi Tính Hoàng Nam
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhVi Tính Hoàng Nam
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhVi Tính Hoàng Nam
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhVi Tính Hoàng Nam
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhVi Tính Hoàng Nam
 

Plus de Vi Tính Hoàng Nam (20)

CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)
 
Catalogue 2015
Catalogue 2015Catalogue 2015
Catalogue 2015
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vn
 
CATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁTCATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁT
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
 
Các loại cáp mạng
Các loại cáp mạngCác loại cáp mạng
Các loại cáp mạng
 
Catalogue 10-2014-new
Catalogue 10-2014-newCatalogue 10-2014-new
Catalogue 10-2014-new
 
Qtx 6404
Qtx 6404Qtx 6404
Qtx 6404
 
Camera QTX-1210
Camera QTX-1210Camera QTX-1210
Camera QTX-1210
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 Series
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báo
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008E
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênh
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênh
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênh
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênh
 
I phone v1.2_e
I phone v1.2_eI phone v1.2_e
I phone v1.2_e
 

Dernier

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Dernier (20)

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

Ceh v5 module 07 sniffers

  • 2. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Module Objective This module will familiarize you with the following topics: Sniffing Protocols vulnerable to sniffing Types of sniffing ARP and ARP spoofing attack Tools for ARP spoofing MAC flooding Tools for MAC flooding Sniffing tools Types of DNS poisoning Raw sniffing tools Detecting sniffing Countermeasures
  • 3. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Module Flow Sniffing Definition Countermeasures Types of Sniffing Protocols Vulnerable to Sniffing Tools for MAC Flooding MAC Flooding Raw Sniffing Tools Detection of SniffingTools for ARP Spoofing ARP and ARP Spoofing Attack Types of DNS Poisoning Sniffer Hacking Tools
  • 4. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Definition: Sniffing A program or device that captures vital information from the network traffic specific to a particular network Sniffing is a data interception technology The objective of sniffing is to steal: • Passwords (from email, the web, SMB, ftp, SQL, or telnet) • Email text • Files in transfer (email files, ftp files, or SMB)
  • 5. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Protocols Vulnerable to Sniffing Protocols that are susceptible to sniffers include: • Telnet and Rlogin: Keystrokes including user names and passwords • HTTP: Data sent in clear text • SMTP: Passwords and data sent in clear text • NNTP: Passwords and data sent in clear text • POP: Passwords and data sent in clear text • FTP: Passwords and data sent in clear text • IMAP: Passwords and data sent in clear text
  • 6. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tool: Network View – Scans the Network for Devices
  • 7. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited The Dude Sniffer Developed by Mikro Tik, the Dude network monitor is a new application which can improve the way you manage your network environment Functions: • Automatically scans all devices within specified subnets • Draws and lays out a map of your networks • Monitors services of your devices • Alerts you in case some service has problems It is written in two parts: • Dude Server, which runs in a background • Dude Client, which may connect to local or remote dude server
  • 8. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Ethereal Ethereal is a network protocol analyzer for UNIX and Windows It allows the user to examine data from a live network or from a capture file on a disk The user can interactively browse the captured data, viewing summary and detailed information for each packet captured
  • 9. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited tcpdump tcpdump is a common computer network debugging tool that runs under the command line. It allows the user to intercept and display TCP/IP and other packets being transmitted or received over a network to which the computer is attached
  • 10. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Types of Sniffing There are two types of sniffing • Passive sniffing – Sniffing through a Hub • Active sniffing – Sniffing through a Switch
  • 11. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Passive Sniffing HUB Attacker LAN It is called passive because it is difficult to detect “Passive sniffing” means sniffing through a hub Attacker simply connects the laptop to the hub and starts sniffing
  • 12. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Active Sniffing Switch Attacker Sniffing through a switch Difficult to sniff Can easily be detected Techniques for active sniffing: • MAC flooding • ARP spoofing Attacker tries to poison the switch by sending bogus MAC addresses Switch looks at the MAC address associated with each frame, sending data only to the connected port LAN
  • 13. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited What is Address Resolution Protocol? Address Resolution Protocol is a network layer protocol used to convert an IP address to a physical address (called a MAC address), such as an Ethernet address To obtain a physical address, the host broadcasts an ARP request to the TCP/IP network The host with the IP address in the request replies with its physical hardware address on the network
  • 14. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited ARP Spoofing Attack ARP resolves IP addresses to the MAC (hardware) address of the interface to send data ARP packets can be forged to send data to the attackers’ machines An attacker can exploit ARP poisoning to intercept network traffic between two machines on the network By MAC flooding a switch's ARP table with spoofed ARP replies, the attacker can overload the switches and then packet sniff the network while the switch is in “forwarding mode”
  • 15. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited How Does ARP Spoofing Work? When a legitimate user initiates a session with another user in the same Layer 2 broadcast domain, an address resolution protocol (ARP) request is broadcasted using the recipient's IP address and the sender waits for the recipient to respond with a MAC address A malicious user eavesdropping on this unprotected Layer 2 broadcast domain can respond to the broadcast ARP request and reply to the sender by spoofing the intended recipient's MAC address
  • 16. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited ARP Poisoning Step 1: Legitimate user sends ARP request, which the Switch broadcasts onto the wire Step 2: Another legitimate user responds to the ARP request Step 3: Malicious user eavesdrops on the ARP request and responds after the legitimate user, spoofing the legitimate response and sending his malicious MAC address to the originator of the request Step 4: Information for IP address 10.1.1.1 is now being sent to MAC address 9:8:7:6:5:4 Hey 10.1.1.1 are you there? Yes I' am here. This is 10.1.1.1 and my MAC address is 1:2:3:4:5:6 No, I' am 10.1.1.1 and my MAC address is 9:8:7:6:5:4 Legitimate User Attacker Internet Switch
  • 17. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Mac Duplicating MAC duplicating attack is launched by sniffing the network for the MAC addresses of clients that are actively associated with a switch port and re-using one of those addresses By listening to traffic on the network, a malicious user can intercept and use a legitimate user's MAC address The attacker will receive all traffic destined for that legitimate user This technique works on Wireless Access Points with MAC filtering enabled
  • 18. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tools for ARP Spoofing Tools for ARP Spoofing • Arpspoof (Linux-based tool) • Ettercap (Linux and Windows)
  • 19. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited MAC Flooding MAC flooding involves flooding the switch with numerous requests Switches have a limited memory for mapping various MAC addresses to the physical ports on the switch MAC flooding makes use of this limitation to bombard the switch with fake MAC addresses until the switch cannot keep up The switch then acts as a hub by broadcasting packets to all the machines on the network After this, sniffing can be easily performed
  • 20. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tools for MAC Flooding Tools for MAC Flooding • Macof (Linux-based tool) • Etherflood (Linux and Windows)
  • 21. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Threats of ARP Poisoning Internal network attacks are typically operated via ARP Poisoning attacks Everyone can download on the Internet Malicious software used to run ARP Spoofing attacks Using fake ARP messages, an attacker can divert all communication between two machines so that all traffic is exchanged via his PC By means, such as a man-in-the-middle attack, the attacker can, in particular: • Run Denial of Service (DoS) attacks • Intercept data • Collect passwords • Manipulate data • Tap VoIP phone calls
  • 22. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited ARPWorks Tool ArpWorks is a utility for sending customized ‘ARP announce’ packets over the network All ARP parameters, including the Ethernet Source MAC address can be changed as you like Other features are: IP to MAC revolver, subnet MAC discovery, host isolation, packets redirection, and general IP conflict
  • 23. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tool: Nemesis Nemesis provides an interface to craft and inject a variety of arbitrary packet types. Also used for ARP Spoofing Nemesis Supports the following protocols: • arp • dns • ethernet • icmp • igmp • ip • ospf • rip • tcp • udp
  • 24. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Sniffer Hacking Tools (dsniff package) Sniffer hacking tools (These tools are available on the Linux CD-ROM) arpspoof Intercepts packets on a switched LAN dnsspoof Forges replies to DNS address and pointer queries dsniff Password sniffer filesnarf Sniffs files from NFS traffic mailsnarf Sniffs mail messages in Berkeley mbox format msgsnarf Sniffs chat messages
  • 25. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Sniffer Hacking Tools (cont’d) sshmitm SSH monkey-in-the-middle tcpkill Kills TCP connections on a LAN tcpnice Slows down TCP connections on a LAN urlsnarf Sniffs HTTP requests in Common Log Format webspy Displays sniffed URLs in Netscape in real time webmitm HTTP/HTTPS monkey-in-the-middle
  • 26. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Arpspoof Arpspoof redirects packets from a target host intended for another host on the LAN by forging ARP replies Arpspoof is the effective way of sniffing traffic on a switch arpspoof [-i interface] [-t target] host
  • 27. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Dnsspoof Dnsspoof forges replies to arbitrary DNS address/pointer queries on the LAN. DNS spoofing is useful in bypassing hostname-based access controls, or in implementing a variety of man-in-the-middle attacks dnsspoof [-i interface][-f hostsfile] [expression]
  • 28. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Dsniff Dsniff is a password sniffer which handles FTP, Telnet, SMTP, HTTP, POP, poppass, NNTP, IMAP, SNMP, LDAP, Rlogin, RIP, OSPF, PPTP MS-CHAP, NFS, VRRP, and so on Dsniff automatically detects and minimally parses each application protocol, only saving the interesting bits, and uses Berkeley DB as its output file format, only logging unique authentication attempts. Full TCP/IP reassembly is provided by libnids dsniff [-c] [-d] [-m] [-n] [-i interface] [-s snaplen] [-f services] [-t trigger[,...]]] [-r|-w savefile] [expres- sion]
  • 29. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Filesnarf Filesnarf saves files sniffed from NFS traffic in the current working directory filesnarf [-i interface] [[-v] pattern [expression]]
  • 30. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Mailsnarf Mailsnarf outputs email messages sniffed from SMTP and POP traffic in Berkeley mbox format, suitable for offline browsing with your favorite mail reader mailsnarf [-i interface] [[-v] pattern [expression]]
  • 31. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Sshmitm Sshmitm proxies and sniffs SSH traffic redirected by dnsspoof capturing SSH password logins, and optionally hijacking interactive sessions Only SSH protocol version 1 is (or ever will be) supported. This program is far too dangerous sshmitm [-d] [-I] [-p port] host [port]
  • 32. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Tcpkill Tcpkill kills specified in-progress TCP connections (useful for libnids-based applications which require a full TCP 3-way handshake for TCB creation) tcpkill [-i interface] [-1...9] expression
  • 33. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Tcpnice Tcpnice slows down specified TCP connections on a LAN via active traffic shaping tcpnice [-I] [-i interface] [-n increment] expression
  • 34. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Urlsnarf Urlsnarf outputs all requested URLs sniffed from HTTP traffic in CLF (Common Log Format, used by almost all web servers), suitable for offline post-processing with your favorite web log analysis tool (analog, wwwstat, and so on) urlsnarf [-n] [-i interface] [[-v] pattern [expression]]
  • 35. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Webspy Webspy sends URLs sniffed from a client to your local Netscape browser for display, updated in real time (as the target surfs, your browser surfs along with them, automatically). Netscape must be running on your local X display ahead of time webspy [-i interface] host
  • 36. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Linux Tool: Webmitm Webmitm transparently proxies and sniffs HTTP/HTTPS traffic redirected by dnsspoof, capturing most secure SSL-encrypted webmail logins and form submissions webmitm [-d]
  • 37. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited DNS Poisoning Techniques The substitution of a false Internet provider address at the domain name service level (e.g., where web addresses are converted into numeric Internet provider addresses) DNS poisoning is a technique that tricks a DNS server into believing it has received authentic information when, in reality, it has not Types of DNS Poisoning: 1. Intranet DNS Spoofing (Local network) 2. Internet DNS Spoofing (Remote network) 3. Proxy Server DNS Poisoning 4. DNS Cache Poisoning
  • 38. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 1. Intranet DNS Spoofing (Local Network) For this technique, you must be connected to the local area network (LAN) and be able to sniff packets Works well against switches with ARP poisoning the router Router IP 10.0.0.254 Rebecca types www.xsecurity.com in her Web Browser IP: 10.0.0.3 Hacker runs arpspoof/dnsspoof www.xsecurity.com Hacker sets up fake Website www.xsecurity.com IP: 10.0.0.5 DNS Request DN S Response What is the IP address of www.xsecurity.com www.xsecurity.com is located at 10.0.0.5 Real Website www.xsecurity.com IP: 200.0.0.45 Rebecca’s browser connects to10.0.0.5 Hacker’s fake website sniffs the credential and redirects the request to real website 11 22 33 44 Hacker poisons the router and all the router traffic is forwarded to his machine
  • 39. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 2. Internet DNS Spoofing (Remote Network) Send a Trojan to Rebecca’s machine and change her DNS IP address to that of the attacker’s Works across networks. Easy to set up and implement Rebecca types www.xsecurity.com in her Web Browser Hacker runs DNS Server in Russia IP: 200.0.0.2 DNS Request goes to 200.0.0.2 W hat is the IP address of www.xsecurity.com Real Website www.xsecurity.com IP: 200.0.0.45 Hacker’s fake website sniffs the credential and redirects the request to real website 55 Fake Website IP: 65.0.0.2 Hacker’s infects Rebecca’s computer by changing her DNS IP address to: 200.0.0.2 DNS Response www.xsecurity.com is located at 65.0.0.2 Rebecca’s Browser connects to 65.0.0.2 11 22 33 44
  • 40. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Internet DNS Spoofing To redirect all the DNS request traffic going from host machine to come to you 1. Set up a fake website on your computer 2. Install treewalk and modify the file mentioned in the readme.txt to your IP address. Treewalk will make you the DNS server 3. Modify the file dns-spoofing.bat and replace the IP address with your IP address 4. Trojanize the dns-spoofing.bat file and send it to Jessica (ex: chess.exe) 5. When the host clicks the trojaned file, it will replace Jessica’s DNS entry in her TCP/IP properties with that of your machine’s 6. You will become the DNS server for Jessica and her DNS requests will go through you 7. When Jessica connects to XSECURITY.com, she resolves to the fake XSECURITY website; you sniff the password and send her to the real website
  • 41. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 3. Proxy Server DNS Poisoning Send a Trojan to Rebecca’s machine and change her proxy server settings in Internet Explorer to that of the attacker’s Works across networks. Easy to set up and implement Rebecca types www.xsecurity.com in her Web Browser Hacker runs Proxy Server in Russia IP: 200.0.0.2 Real Website www.xsecurity.com IP: 200.0.0.45 Hacker’s fake website sniffs the credential and redirects the request to real website 44 Fake Website IP: 65.0.0.2 Hacker sends Rebecca’s request to Fake website 22 33 11 All Rebecca’s W eb requests goes through H acker’s m achine Hacker’s infects Rebecca’s computer by changing her IE Proxy address to: 200.0.0.2
  • 42. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 4. DNS Cache Poisoning To perform a cache poisoning attack, the attacker exploits a flaw in the DNS server software that can make it accept incorrect information If the server does not correctly validate DNS responses to ensure that they have come from an authoritative source, the server will end up caching the incorrect entries locally and serve them to users that make the same request • For example, an attacker poisons the IP address DNS entries for a target website on a given DNS server, replacing them with the IP address of a server he controls • He then creates fake entries for files on the server he controls with names matching those on the target server
  • 43. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Interactive TCP Relay It operates as a simple TCP tunnel listening on a specific port and forwarding all traffic to the remote host and port The program can intercept and edit the traffic passing through it The traffic can be edited with the built-in HEX editor
  • 44. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited M ail: You are promoted John M ail:You are fired and have 15 m inutesto clearyourdesk ATTACKER Dan Interactive Replay Attacks John sends a message to Dan. The attacker intercepts the message, changes the content, and sends it to Dan
  • 45. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited HTTP Sniffer: EffeTech
  • 46. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited SmartSniff SmartSniff is a TCP/IP packet capture program that allows you to inspect network traffic that passes through your network adapter Valuable tool to check what packets your computer is sending to the outside world
  • 47. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Session Capture Sniffer: NetWitness NetWitness is the MOST POWERFUL sniffer in the market The patented technology recreates “sessions” and displays them on the screen The Law enforcement agencies in the U.S. like FBI use this tool NetWitness audits and monitors all traffic on the network Interprets the activities into a format that network engineers and non-engineers alike can quickly understand Records all activities, and transforms the “take” into a dense transactional model describing the network, application, and content levels of those activities
  • 48. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Cain and Abel
  • 49. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Packet Crafter Craft Custom TCP/IP Packets
  • 50. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited SMAC SMAC is a MAC Address Modifying Utility (spoofer) for Windows 2000, XP, and Server 2003 systems. It displays network information of available network adapters on one screen. The built-in logging capability allows it to track MAC address modification activities
  • 51. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited NetSetMan Tool NetSetMan allows you to quickly switch between pre-configured network settings It is ideal for ethical hackers that have to connect to different networks all the time and need to update their network settings each time NetSetMan allows you to create 6 profiles including IP address settings, Subnet Mask, Default Gateway, and DNS servers
  • 52. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Raw Sniffing Tools Sniffit Aldebaran Hunt NGSSniff Ntop pf IPTraf Etherape Snort Windump/tcpdump Etherpeek Mac Changer Iris NetIntercept WinDNSSpoof
  • 53. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Features of Raw Sniffing Tools Data can be intercepted “off the wire” from a live network connection, or read from a captured file Can read captured files from tcpdump Command line switches to the editcap program that enables the editing or conversion of the captured files Display filter enables the refinement of the data
  • 54. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Sniffit Sniffit is a packet sniffer for TCP/UDP/ICMP packets It provides detailed technical information about the packets and packet contents in different formats By default it can handle Ethernet and PPP devices, but can be easily forced into using other devices
  • 55. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited NGSSniff NGSSniff is a network packet capture and analysis program Packet capture is done via windows sockets raw IP or via Microsoft network monitor drivers It can carry out packet sorting, and it does not require the installation of any drivers to run it It carries out real-time packet viewing
  • 56. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Ntop Ntop is a network traffic probe that shows network usage In interactive mode, it displays the network status on the user’s terminal In web mode, it acts as a web server, creating an html dump of the network status
  • 57. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Pf Pf is Open BSD’s system for filtering TCP/IP traffic and performing Network Address Translation It is also capable of normalizing and conditioning TCP/IP traffic, and providing bandwidth control and packet prioritization
  • 58. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited IPTraf IPTraf is a network monitoring utility for IP networks. It intercepts packets on the network and gives out various pieces of information about the current IP traffic over it IPTraf can be used to monitor the load on an IP network, the most used types of network services, and the proceedings of TCP connections, and others
  • 59. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited EtherApe EtherApe is a graphical network monitor for Unix Featuring link layer, IP, and TCP modes, it displays network activity graphically It can filter traffic to be shown, and can read traffic from a file as well as live from the network
  • 60. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Netfilter Netfilter and iptables are the framework inside the Linux 2.4.x kernel which enables packet filtering, network address translation (NAT), and other packet mangling Netfilter is a set of hooks inside the Linux 2.4.x kernel's network stack which allows kernel modules to register callback functions called every time a network packet traverses one of those hooks Features Stateful packet filtering (connection tracking) All kinds of network address translation Flexible and extensible infrastructure
  • 61. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Network Probe This network monitor and protocol analyzer gives the user an instant picture of the traffic situation on the target network All traffic is monitored in real time All the information can be sorted, searched, and filtered by protocols, hosts, conversations, and network interfaces
  • 62. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Maa Tec Network Analyzer MaaTec Network Analyzer is a tool that is used for capturing, saving, and analyzing network traffic Features: • Real-time network traffic statistics • Scheduled network traffic reports • Online view of incoming packets • Multiple data color options
  • 63. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tool: Snort There are three main modes in which Snort can be configured: sniffer, packet logger, and network intrusion detection system Sniffer mode reads the packets off of the network and displays them for you in a continuous stream on the console Packet logger mode logs the packets to the disk Network intrusion detection mode is the most complex and configurable configuration, allowing Snort to analyze network traffic for matches against a user-defined rule set
  • 64. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tool: Windump WinDump is the porting to the Windows platform of tcpdump, the most used network sniffer/analyzer for UNIX
  • 65. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Tool: Etherpeek Ethernet network traffic and protocol analyzer. By monitoring, filtering, decoding, and displaying packet data, it finds protocol errors and detects network problems such as unauthorized nodes, misconfigured routers, and unreachable devices
  • 66. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Mac Changer MAC changer is a Linux utility for setting a specific MAC address for a network interface It enables the user to set the MAC address randomly. It allows specifying the MAC of another vendor or setting another MAC of the same vendor The user can also set a MAC of the same kind (such as a wireless card) It offers a choice of vendor MAC list of more than 6200 items
  • 67. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Iris It allows for the reconstruction of network traffic in a format that is simple to use and understand. It can show the web page of any employee who is watching it during work hours
  • 68. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited NetIntercept A sniffing tool that studies external break-in attempts, watches for the misuse of confidential data, displays the contents of an unencrypted remote login or web session, categorizes or sorts traffic by dozens of attributes, and searches traffic by criteria such as email headers, websites, and file names
  • 69. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited WinDNSSpoof This tool is a simple DNS ID Spoofer for Windows 9x/2K To use it, you must be able to sniff traffic of the computer being attacked Usage : wds -h Example : wds -n www.microsoft.com -i 216.239.39.101 -g 00-00-39-5c-45-3b
  • 70. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited How to Detect Sniffing? You will need to check which machines are running in promiscuous mode Run ARPWATCH and notice if the MAC address of certain machines has changed (Example: router’s MAC address) Run network tools like HP OpenView and IBM Tivoli network health check tools to monitor the network for strange packets
  • 71. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited AntiSniff Tool AntiSniff tool can detect machines on the network that are running in promiscuous mode
  • 72. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited ArpWatch Tool ArpWatch is a tool that monitors Ethernet activity and keeps a database of Ethernet/IP address pairings It also reports certain changes via email Place triggers when your router’s MAC address changes on your network
  • 73. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Countermeasures Restriction of physical access to network media ensures that a packet sniffer cannot be installed The best way to be secured against sniffing is to use Encryption. It would not prevent a sniffer from functioning but will ensure that what a sniffer reads is not important ARP Spoofing is used to sniff a switched network, so an attacker will try to ARP spoof the gateway. This can be prevented by permanently adding the MAC address of the gateway to the ARP cache
  • 74. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Countermeasures (cont’d) Another way to prevent the network from being sniffed is to change the network to SSH There are various methods to detect a sniffer in a network: • Ping method • ARP method • Latency method • Using IDS
  • 75. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Countermeasures (cont’d) There are various tools to detect a sniffer in a network: • ARP Watch • Promiscan • Antisniff • Prodetect
  • 76. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Countermeasures (cont’d) Small Network • Use of static IP addresses and static ARP tables which prevents hackers from adding spoofed ARP entries for machines in the network Large Networks • Network switch Port Security features should be enabled • Use of ArpWatch to monitor Ethernet activity
  • 77. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Summary Sniffing allows to capture vital information from network traffic. It can be done over the hub or the switch (passive or active) Passwords, emails, and files can be grabbed by means of sniffing ARP poisoning can be used to change the Switch mode of the network to Hub mode and subsequently carry out packet sniffing Ethereal, Dsniff, Sniffit, Aldebaran, Hunt, and NGSSniff are some of the most popular sniffing tools The best way to be secured against sniffing is to use encryption, and apply the latest patches or other lockdown techniques to the system