SlideShare a Scribd company logo
1 of 53
Download to read offline
Hands-On Ethical
Hacking and
Network Defense
Chapter 3
Network and Computer Attacks
Last modified 1-11-17
Objectives
Describe the different types of malicious
software
Describe methods of protecting against
malware attacks
Describe the types of network attacks
Identify physical security attacks and
vulnerabilities
Malicious Software (Malware)
Network attacks prevent a business from
operating
Malicious software (Malware) includes
■ Virus
■ Worms
■ Trojan horses
Goals
■ Destroy data
■ Corrupt data
■ Shutdown a network or system
Viruses
Virus attaches itself to an executable file
Can replicate itself through an executable
program
■ Needs a host program to replicate
No foolproof method of preventing them
Antivirus Software
Detects and removes viruses
Detection based on virus signatures
Must update signature database periodically
Use automatic update feature
Common Viruses
Ransomware
Encrypts files, demands ransom for the key
Doesn't need to be reported as a breach, because no data
was stolen
Base 64 Encoding
Used to evade anti-spam tools, and to
obscure passwords
Encodes six bits at a time (0 – 63) with a
single ASCII character
■ A - Z: 0 – 25
■ a – z: 26 – 51
■ 1 – 9: 52 – 61
■ + and - 62 and 63
See links Ch 3a, 3b
Base64 Example
ORACLE -> T1JBQ0xF
■ Link Ch 3r
Viruses (continued)
Commercial base 64 decoders
Shell
■ Executable piece of programming code
■ Should not appear in an e-mail attachment
Macro Viruses
Virus encoded as a macro
Macro
■ Lists of commands
■ Can be used in destructive ways
Example: Melissa
■ Appeared in 1999
■ It is very simple – see link Ch 3c for source
code
Writing Viruses
Even nonprogrammers

can create macro viruses
■ Instructions posted on 

Web sites
■ Virus creation kits available for
download (see link Ch 3d)
Security professionals can learn
from thinking like attackers
■ But don’t create and release a virus!
People get long prison terms for that.
Worms
Worm
■ Replicates and propagates without a host,
often through email
Infamous examples
■ Code Red
■ Nimda
Can infect every computer in the world in
a short time
■ At least in theory
Spread of Code Red Worm
See link Ch 3u
ATM Machine Worms
■ Cyberattacks against ATM machines
■ Slammer and Nachi worms
■ Trend produces antivirus for ATM machines
See links Ch 3g, 3h, 3i
■ Nachi was written to clean up damage caused
by the Blaster worm, but it got out of control
See link Ch 3j
■ Diebold was criticized for using Windows for
ATM machines, which they also use on voting
machines
Important Worms
Trojan Programs
Insidious attack against networks
Disguise themselves as useful programs
■ Hide malicious content in program
Backdoors
Rootkits
■ Allow attackers remote access
Firewalls
Identify traffic on uncommon ports
Can block this type of attack, if your
firewall filters outgoing traffic
■ Windows Firewall in XP SP2, Vista, and Win 7
does not filter outgoing traffic by default
Trojan programs can use known ports to
get through firewalls
■ HTTP (TCP 80) or DNS (UDP 53)
Windows DLL Hijacking
Vulnerability
DLL files are loaded
from the incorrect
directory
Affects over 200
applications on
every version of
Windows
No good patch yet
(8-31-2010)
■ Link Ch 3s, 3t, 3w
Spyware
Sends information from the infected computer to
the attacker
■ Confidential financial data
■ Passwords
■ PINs
■ Any other stored data
Can register each keystroke entered (keylogger)
Prevalent technology
Educate users about spyware
Deceptive Dialog Box
Adware
Similar to spyware
■ Can be installed without the user being aware
Sometimes displays a banner
Main goal
■ Determine user’s online purchasing habits
■ Tailored advertisement
Main problem
■ Slows down computers
Protecting Against Malware Attacks
Difficult task
New viruses, worms, Trojan programs
appear daily
Antivirus programs offer a lot of protection
Educate your users about these types of
attacks
Virus Alert
Educating Your Users
Structural training
■ Includes all employees and management
■ E-mail monthly security updates
Update virus signature database
automatically
Educating Your Users
SpyBot and Ad-Aware
■ Help protect against spyware and adware
■ Windows Defender is excellent too
Firewalls
■ Hardware (enterprise solution)
■ Software (personal solution)
■ Can be combined
Intrusion Detection System (IDS)
■ Monitors your network 24/7
FUD
Fear, Uncertainty and Doubt
■ Avoid scaring users into complying with security
measures
■ Sometimes used by unethical security testers
■ Against the OSSTMM’s Rules of Engagement
Promote awareness rather than instilling
fear
■ Users should be aware of potential threats
■ Build on users’ knowledge
Link Ch 3v
Intruder Attacks on Networks and
Computers
Attack
■ Any attempt by an unauthorized person to access or use
network resources
Network security
■ Security of computers and other devices in a network
Computer security
■ Securing a standalone computer--not part of a network
infrastructure
Computer crime
■ Fastest growing type of crime worldwide
Denial-of-Service Attacks
Denial-of-Service (DoS) attack
■ Prevents legitimate users from accessing
network resources
■ Some forms do not involve computers, like
feeding a paper loop through a fax machine
DoS attacks do not attempt to access
information
■ Cripple the network
■ Make it vulnerable to other type of attacks
Testing for DoS Vulnerabilities
Performing an attack yourself is not wise
■ You only need to prove that an attack could be
carried out
Distributed Denial-of-Service Attacks
Attack on a host from multiple servers or
workstations
Network could be flooded with billions of
requests
■ Loss of bandwidth
■ Degradation or loss of speed
Often participants are not aware they are
part of the attack
■ They are remote-controlled "zombies"
Buffer Overflow Attacks
Vulnerability in poorly written code
■ Code does not check predefined size of input
field
Goal
■ Fill overflow buffer with executable code
■ OS executes this code
■ Can elevate attacker’s permission to
Administrator or even Kernel
Programmers need special training to write
secure code
Ping of Death Attacks
Type of DoS attack
Not as common as during the late 1990s
How it works
■ Attacker creates a large ICMP packet
More than 65,535 bytes
■ Large packet is fragmented at source network
■ Destination network reassembles large packet
■ Destination point cannot handle oversize packet and
crashes
■ Modern systems are protected from this (Link Ch 3n)
Link Ch3x
Ping Fragmentation Example
Fragrouter Demo
Kali Linux
■ fragrouter –F 1
Another VM on same network, set default
route to Kali's IP address
All network traffic will be fragmented at
layer 3 into 8-byte packets
Often bypasses IDS
Session Hijacking
Enables attacker to interrupt a TCP
session
Taking over another user's session
Addressing Physical Security
Protecting a network also requires
physical security
Inside attacks are more likely than attacks
from outside the company
Insider Threats
CCSF's CTO
San Francisco's NetAdmin
Cyber-Bullying Accusation
Keyloggers
Used to capture keystrokes on a computer
■ Hardware
■ Software
Software
■ Behaves like Trojan programs
Hardware
■ Easy to install
■ Goes between the keyboard and the CPU
■ KeyKatcher and KeyGhost
Keyloggers (continued)
Protection
■ Software-based
Antivirus
■ Hardware-based
Random visual tests
Look for added hardware
Superglue keyboard connectors in
Behind Locked Doors
Lock up your servers
■ Physical access means they can hack in
■ Consider Ophcrack – booting to a CD-based
OS will bypass almost any security
Lockpicking
Average person can pick deadbolt locks in
less than five minutes
■ After only a week or two of practice
Experienced hackers can pick deadbolt
locks in under 30 seconds
Bump keys are even easier (Link Ch 3o)
Card Reader Locks
Keep a log of who
enters and leaves the
room
Security cards can be
used instead of keys
for better security
■ Image from link Ch 3p

More Related Content

What's hot

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Cyber security
Cyber securityCyber security
Cyber securityChethanMp7
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Detection and prevention of keylogger spyware attacks
Detection and prevention of keylogger spyware attacksDetection and prevention of keylogger spyware attacks
Detection and prevention of keylogger spyware attacksIAEME Publication
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security VulnerabilitiesSiemplify
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hackingmsaksida
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxANIKETKUMARSHARMA3
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 

What's hot (20)

cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
Xss attack
Xss attackXss attack
Xss attack
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ddos attacks
Ddos attacksDdos attacks
Ddos attacks
 
Ettercap
EttercapEttercap
Ettercap
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Detection and prevention of keylogger spyware attacks
Detection and prevention of keylogger spyware attacksDetection and prevention of keylogger spyware attacks
Detection and prevention of keylogger spyware attacks
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Dos attack
Dos attackDos attack
Dos attack
 
Social engineering
Social engineering Social engineering
Social engineering
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Cyber security
Cyber securityCyber security
Cyber security
 
NMap
NMapNMap
NMap
 

Viewers also liked

Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
CNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxCNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxSam Bowne
 
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)Sam Bowne
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)Sam Bowne
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesSam Bowne
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatSam Bowne
 
Practical Malware Analysis: Ch 5: IDA Pro
Practical Malware Analysis: Ch 5: IDA ProPractical Malware Analysis: Ch 5: IDA Pro
Practical Malware Analysis: Ch 5: IDA ProSam Bowne
 
Ch 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewCh 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewSam Bowne
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: EnumerationSam Bowne
 
Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: CryptographySam Bowne
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection SystemsSam Bowne
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Network scanning
Network scanningNetwork scanning
Network scanningoceanofwebs
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareSam Bowne
 
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)Sam Bowne
 
Vamos por la Liberación! 02
Vamos por la Liberación! 02Vamos por la Liberación! 02
Vamos por la Liberación! 02CRPMLM
 
Joe sheik april 2016
Joe sheik april 2016Joe sheik april 2016
Joe sheik april 2016Joe Sheik
 

Viewers also liked (20)

Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
CNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxCNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on Linux
 
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden Threat
 
Practical Malware Analysis: Ch 5: IDA Pro
Practical Malware Analysis: Ch 5: IDA ProPractical Malware Analysis: Ch 5: IDA Pro
Practical Malware Analysis: Ch 5: IDA Pro
 
Ch 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewCh 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts Review
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: Cryptography
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Port scanning
Port scanningPort scanning
Port scanning
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
 
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
 
Vamos por la Liberación! 02
Vamos por la Liberación! 02Vamos por la Liberación! 02
Vamos por la Liberación! 02
 
La escuela y yo
La escuela y yoLa escuela y yo
La escuela y yo
 
Joe sheik april 2016
Joe sheik april 2016Joe sheik april 2016
Joe sheik april 2016
 
Santos
SantosSantos
Santos
 

Similar to Ch 3: Network and Computer Attacks

CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksSam Bowne
 
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric VanderburgEric Vanderburg
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfsrtwgwfwwgw
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicpiyushkamble6
 
Lecture 3 Security terminologies.pdf
Lecture 3 Security terminologies.pdfLecture 3 Security terminologies.pdf
Lecture 3 Security terminologies.pdfAsmaaLafi1
 
COMPUTER SECURITY
COMPUTER SECURITYCOMPUTER SECURITY
COMPUTER SECURITYKak Yong
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection toolsvishalgohel12195
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewareAJAY VISHKARMA
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and ToolsKaran Bhandari
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Securityxsy
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacksphanleson
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxSriK49
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”tunzida045
 

Similar to Ch 3: Network and Computer Attacks (20)

CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
 
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
 
Network Attacks
Network AttacksNetwork Attacks
Network Attacks
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
Lecture 3 Security terminologies.pdf
Lecture 3 Security terminologies.pdfLecture 3 Security terminologies.pdf
Lecture 3 Security terminologies.pdf
 
COMPUTER SECURITY
COMPUTER SECURITYCOMPUTER SECURITY
COMPUTER SECURITY
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Lecture 1-2.pptx
Lecture 1-2.pptxLecture 1-2.pptx
Lecture 1-2.pptx
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for maleware
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and Tools
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Security
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Communication security
Communication securityCommunication security
Communication security
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 

More from Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 

Recently uploaded (20)

Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 

Ch 3: Network and Computer Attacks

  • 1. Hands-On Ethical Hacking and Network Defense Chapter 3 Network and Computer Attacks Last modified 1-11-17
  • 2. Objectives Describe the different types of malicious software Describe methods of protecting against malware attacks Describe the types of network attacks Identify physical security attacks and vulnerabilities
  • 3. Malicious Software (Malware) Network attacks prevent a business from operating Malicious software (Malware) includes ■ Virus ■ Worms ■ Trojan horses Goals ■ Destroy data ■ Corrupt data ■ Shutdown a network or system
  • 4. Viruses Virus attaches itself to an executable file Can replicate itself through an executable program ■ Needs a host program to replicate No foolproof method of preventing them
  • 5. Antivirus Software Detects and removes viruses Detection based on virus signatures Must update signature database periodically Use automatic update feature
  • 7. Ransomware Encrypts files, demands ransom for the key Doesn't need to be reported as a breach, because no data was stolen
  • 8. Base 64 Encoding Used to evade anti-spam tools, and to obscure passwords Encodes six bits at a time (0 – 63) with a single ASCII character ■ A - Z: 0 – 25 ■ a – z: 26 – 51 ■ 1 – 9: 52 – 61 ■ + and - 62 and 63 See links Ch 3a, 3b
  • 9. Base64 Example ORACLE -> T1JBQ0xF ■ Link Ch 3r
  • 10. Viruses (continued) Commercial base 64 decoders Shell ■ Executable piece of programming code ■ Should not appear in an e-mail attachment
  • 11. Macro Viruses Virus encoded as a macro Macro ■ Lists of commands ■ Can be used in destructive ways Example: Melissa ■ Appeared in 1999 ■ It is very simple – see link Ch 3c for source code
  • 12. Writing Viruses Even nonprogrammers
 can create macro viruses ■ Instructions posted on 
 Web sites ■ Virus creation kits available for download (see link Ch 3d) Security professionals can learn from thinking like attackers ■ But don’t create and release a virus! People get long prison terms for that.
  • 13. Worms Worm ■ Replicates and propagates without a host, often through email Infamous examples ■ Code Red ■ Nimda Can infect every computer in the world in a short time ■ At least in theory
  • 14. Spread of Code Red Worm See link Ch 3u
  • 15. ATM Machine Worms ■ Cyberattacks against ATM machines ■ Slammer and Nachi worms ■ Trend produces antivirus for ATM machines See links Ch 3g, 3h, 3i ■ Nachi was written to clean up damage caused by the Blaster worm, but it got out of control See link Ch 3j ■ Diebold was criticized for using Windows for ATM machines, which they also use on voting machines
  • 17. Trojan Programs Insidious attack against networks Disguise themselves as useful programs ■ Hide malicious content in program Backdoors Rootkits ■ Allow attackers remote access
  • 18. Firewalls Identify traffic on uncommon ports Can block this type of attack, if your firewall filters outgoing traffic ■ Windows Firewall in XP SP2, Vista, and Win 7 does not filter outgoing traffic by default Trojan programs can use known ports to get through firewalls ■ HTTP (TCP 80) or DNS (UDP 53)
  • 19.
  • 20. Windows DLL Hijacking Vulnerability DLL files are loaded from the incorrect directory Affects over 200 applications on every version of Windows No good patch yet (8-31-2010) ■ Link Ch 3s, 3t, 3w
  • 21. Spyware Sends information from the infected computer to the attacker ■ Confidential financial data ■ Passwords ■ PINs ■ Any other stored data Can register each keystroke entered (keylogger) Prevalent technology Educate users about spyware
  • 23. Adware Similar to spyware ■ Can be installed without the user being aware Sometimes displays a banner Main goal ■ Determine user’s online purchasing habits ■ Tailored advertisement Main problem ■ Slows down computers
  • 24. Protecting Against Malware Attacks Difficult task New viruses, worms, Trojan programs appear daily Antivirus programs offer a lot of protection Educate your users about these types of attacks
  • 26. Educating Your Users Structural training ■ Includes all employees and management ■ E-mail monthly security updates Update virus signature database automatically
  • 27. Educating Your Users SpyBot and Ad-Aware ■ Help protect against spyware and adware ■ Windows Defender is excellent too Firewalls ■ Hardware (enterprise solution) ■ Software (personal solution) ■ Can be combined Intrusion Detection System (IDS) ■ Monitors your network 24/7
  • 28. FUD Fear, Uncertainty and Doubt ■ Avoid scaring users into complying with security measures ■ Sometimes used by unethical security testers ■ Against the OSSTMM’s Rules of Engagement Promote awareness rather than instilling fear ■ Users should be aware of potential threats ■ Build on users’ knowledge
  • 30. Intruder Attacks on Networks and Computers Attack ■ Any attempt by an unauthorized person to access or use network resources Network security ■ Security of computers and other devices in a network Computer security ■ Securing a standalone computer--not part of a network infrastructure Computer crime ■ Fastest growing type of crime worldwide
  • 31. Denial-of-Service Attacks Denial-of-Service (DoS) attack ■ Prevents legitimate users from accessing network resources ■ Some forms do not involve computers, like feeding a paper loop through a fax machine DoS attacks do not attempt to access information ■ Cripple the network ■ Make it vulnerable to other type of attacks
  • 32. Testing for DoS Vulnerabilities Performing an attack yourself is not wise ■ You only need to prove that an attack could be carried out
  • 33. Distributed Denial-of-Service Attacks Attack on a host from multiple servers or workstations Network could be flooded with billions of requests ■ Loss of bandwidth ■ Degradation or loss of speed Often participants are not aware they are part of the attack ■ They are remote-controlled "zombies"
  • 34. Buffer Overflow Attacks Vulnerability in poorly written code ■ Code does not check predefined size of input field Goal ■ Fill overflow buffer with executable code ■ OS executes this code ■ Can elevate attacker’s permission to Administrator or even Kernel Programmers need special training to write secure code
  • 35.
  • 36. Ping of Death Attacks Type of DoS attack Not as common as during the late 1990s How it works ■ Attacker creates a large ICMP packet More than 65,535 bytes ■ Large packet is fragmented at source network ■ Destination network reassembles large packet ■ Destination point cannot handle oversize packet and crashes ■ Modern systems are protected from this (Link Ch 3n)
  • 39. Fragrouter Demo Kali Linux ■ fragrouter –F 1 Another VM on same network, set default route to Kali's IP address All network traffic will be fragmented at layer 3 into 8-byte packets Often bypasses IDS
  • 40.
  • 41. Session Hijacking Enables attacker to interrupt a TCP session Taking over another user's session
  • 42. Addressing Physical Security Protecting a network also requires physical security Inside attacks are more likely than attacks from outside the company
  • 47. Keyloggers Used to capture keystrokes on a computer ■ Hardware ■ Software Software ■ Behaves like Trojan programs Hardware ■ Easy to install ■ Goes between the keyboard and the CPU ■ KeyKatcher and KeyGhost
  • 48.
  • 49.
  • 50. Keyloggers (continued) Protection ■ Software-based Antivirus ■ Hardware-based Random visual tests Look for added hardware Superglue keyboard connectors in
  • 51. Behind Locked Doors Lock up your servers ■ Physical access means they can hack in ■ Consider Ophcrack – booting to a CD-based OS will bypass almost any security
  • 52. Lockpicking Average person can pick deadbolt locks in less than five minutes ■ After only a week or two of practice Experienced hackers can pick deadbolt locks in under 30 seconds Bump keys are even easier (Link Ch 3o)
  • 53. Card Reader Locks Keep a log of who enters and leaves the room Security cards can be used instead of keys for better security ■ Image from link Ch 3p