SlideShare a Scribd company logo
1 of 40
Packet Sniffing in
Switched Local Area
     Networks
    By Ishraq Fatafta
Agenda
O What is Packet sniffing
O Switched VS Hubed Networks
O Packet sniffing attacks
O Packet sniffing detection.
O Packet sniffing prevention.
O Conclusion.
Packet Sniffing
O Packet Sniffing is a technique used to
  listen to the packets flow in the network.
O Packet sniffer (network analyzer) is a tool
  (hardware or software) used to listen to
  the packets flow in the network.
Packet Sniffer uses
O Network Engineers, System Administrators
  and Security professionals
  O Analyze network problems.
  O Find traffic bottlenecks and troubleshoot
    problems.
  O Monitor network usage.
O Intruders
  O Search for plain-text passwords and user
    names.
  O Hijacking sensitive information such as credit
    card information and financial data.
  O Analyzing network traffic.
Packet Sniffer components
O Hardware
   O Usually a standard network adaptor.
O Capture drive
   O This is the main part of a sniffer that captures the data, filters it
      and stores it in the buffer.
O Buffer
   O Used to store captured filtered data for later analysis.
O Real-time analysis
   O This feature provide a little bit of analysis for faults and
      performance issues as data captured from the wire.
O Decode
   O Responsible for displaying the data with description for human
      interpretation.
O Packet editing/transmission
   O Used to modify packets and re-transmit them over the network.
Packet Sniffer components:
        Hardware
Packet Sniffer components:
         Software
Packet Sniffer components:
         Software
Packet sniffing in non-
      switched networks
O Called shared environment.
O Hosts are connected to a Hub.
  O simply a repeater. It takes the signal
    coming in on one of its ports, amplifies it,
    and sends it back out on its other ports.
O Packets broadcasted to all hosts in the
  network.
Cont. Packet sniffing in non-
    switched networks
Cont. Packet sniffing in non-
    switched networks
O Promiscuous mode or promisc mode is a
 configuration of a network card that
 makes the card pass all traffic it receives
 to the central processing unit rather than
 just frames addressed to it.
Packet sniffing in switched
         networks
O Hosts are connected via Switch.
O Lockup table (ARP Cache, MAC table)
  with the MAC address and IP address of
  all hosts.
O Packets transmitted only to the
  designated host.
Cont. Packet sniffing in
  switched networks
ARP: Address Resolution
         Protocol
O Computer networking protocol for
  determining a network host's hardware
  address (Link Layer) when only its
  Internet Layer (IP)(Network Layer
  address) is known.
O Request (“who-has”): specifies the IP
  address of the host whose MAC address
  we want to find out.
O Reply (“is-at”): the answer a host should
  send specifying the MAC address
  associated to that IP address.
Cont. ARP: Address Resolution
          Protocol
    IP Address     MAC Address        Type
   129.119.103.1   00-E0-2B-13-68-   Dynamic
                         00
   129.119.103.2   ??-??-??-??-??-   Dynamic
                   ARP Cache
                         ??
 O Entries are either Static or Dynamic.
 O Fixed size.
 O Gratuitous ARP.
Packet Sniffing Attacks
O ARP Spoofing and ARP Cache poisoning.
O MAC Flooding.
O MAC Duplicating.
O Switch Port Stealing.
Packet Sniffing Attacks:
       ARP Spoofing
O Perform Man-In-the-Middle Attack
O ARP Cache poisoning
  O Send forged ARP Gratuitous reply (A-MAC,
    V-IP)
  O Cache is stateless, update with forged
    reply.
O Attacker receives traffic.
O Store for later analysis.
O IP Forwarding to the victim.
Cont. ARP Spoofing
Cont. ARP Spoofing
   IP Address                     MAC Address
Host B IP address               Host B MAC address
Host C IP address               Host C MAC address

         ARP cache before poisoning

   IP Address                     MAC Address
Host B IP address               Host C MAC address
Host C IP address               Host C MAC address

          ARP cache after poisoning
Packet Sniffing Attacks:
       MAC Flooding
O Also called “switch jamming”.
O MAC table has fixed size.
O Attacker floods the switch with forged
  MAC address requests.
O Switch enters Hub-liked mode.
O Forward traffic to all ports.
O Attacker sniffs the traffic.
Packet Sniffing Attacks:
MAC Duplicating (Cloning)
O Attacker updates its own MAC address
  with the victim MAC address.
O Can be done using “ifconfig” in Linux.
O Switch forwards traffic to both hosts.
O No IP forwarding is used.
Packet Sniffing Attacks:
    Switch Port Stealing
O Flood the switch with forged gratuitous
  reply with (A-MAC, V-IP).
O All replies contains (A-MAC), traffic is
  forwarded to the attacker only.
O Should be carried out very fast.
Packet Sniffing Detection
O Packet sniffing is a passive attack.
O Sometimes it generate additional traffic
  specially when used with an active attack.
O Detection based on technique used:
  O RARP.
  O ARP Cache poisoning.
  O Arpwatch
  O Decoy method
Packet Sniffing Detection:
   Reverse ARP (RARP)
O Used to detect MAC Duplicating.
O Send a Request for the IP address of a
  known MAC address.
O Multiple replies means this machine is
  sniffing the network.
Packet Sniffing Detection:
   ARP Cache Poisoning
O Perform a counter attack on the sniffing
  machine.
O Three phases:
  O Poison the cache of each host in the
    network with fake entries.
  O Establish a TCP connection.
  O Sniff the LAN to capture packets with fake
    entries.
ARP Cache Poisoning:
          Phase 1
O Send a forged gratuitous reply with fake
  IP address and a valid MAC address to
  bypass the software filter.
O Attacker’s host will update its own cache.
O What IP address to select as the fake one
  to poison only the sniffer host?
Cont. ARP Cache Poisoning:
    Phase 1: Software filtering
   Hardware         Windows9x   Windows2k         Linux
   Addresses           /ME         /NT
                    Norm Promis Norm Promis Norm Promis
FF:FF:FF:FF:FF:F                                 
       F
FF:FF:FF:FF:FF:F     -          -           -       
       E
FF:FF:00:00:00:00    -          -           -       
FF:00:00:00:00:00    -          -     -      -       
01:00:00:00:00:00    -     -     -     -      -       
01:00:5E:00:00:00    -     -     -     -      -       
01:00:5E:00:00:01                                
Cont. ARP Cache Poisoning:
         Phase 2
O Broadcast a TCP packet with a fake
  source address to the network.
O Non-sniffing machines will reply with ARP
  request.
O Sniffing machines will reply with ICMP
  error message or TCP connection can be
  performed.
Cont. ARP Cache Poisoning:
         Phase 3
O Use a sniffer to detect machines that
  responded with a ICMP error or TCP
  message.
Packet Sniffing Detection:
         Arpwatch
O Tool that uses lipbcap to store a database
  with (IP-MAC) pairs.
O Records every operation made on the
  network and send it via Email.
O Software are not 100% accurate.
Packet Sniffing Detection:
      Decoy Method
O Administrator establishes a connection
  between a host and virtual server.
O Uses a plain-text UserName and
  Password.
O Intrusion detection system activated once
  credentials used.
Packet Sniffing Prevention


 “Prevention is better than cure”
Packet Sniffing Prevention
O Port Security and Static ARP entries.
O Authentication techniques.
O Secured protocols.
O Encryption.
Packet Sniffing Prevention:
Port Security and Static ARP entries
   O Port Security on Switch
     O Once IP-MAC is set, it can’t be changed.
     O Only Administrator can change them.
   O Static ARP entries
     O Not timed out.
     O Not replaced by forged ARP replies.
   O Constraint to the size of the network.
   O Overhead to maintain cache and keep it
     up-to-date.
Packet Sniffing Prevention:
     Authentication
O Kerbros
  O Credentials no stored on the server.
  O Not transmitted over the network.
O One time passwords
  O Used only once.
O Authentication service that only protect
  credentials and not other types of traffic.
O Prone to passwords guessing attacks.
Packet Sniffing Prevention:
    Secured Protocols
O Never send data in plain-text
  O SSH for telnet.
  O SFTP for FTP.
  O VPN for cleat text traffic.
O Virtual private networks (VPN)
  O All traffic is encrypted.
  O Additional overhead.
  O Can be sniffed if exposed to Trojans
Packet Sniffing Prevention:
        Encryption
O Only the payloads are
  scrambled, ensuring that packets reach
  the correct destinations.
O Attacker can see where traffic was
  headed and where it came from, but not
  what it carries.
O Additional overhead.
O Use of strong encryption techniques.
  O layer three encryption technologies such
    as IPSec
Packet Sniffing Prevention:
    Before Encryption
Packet Sniffing Prevention:
    After Encryption
Conclusion
O Switched Networks are vulnerable to
  various security attacks, Sniffing is one of
  them.
O Sniffing is a passive attack that we need
  to be aware of in order to protect against
  it.
O Replacing Hubs with Switches doesn’t
  mean we are prone against sniffing.
O Lack of optimal solution to protect our
  networks doesn’t mean we can’t protect
  them.

More Related Content

What's hot

Network Attacks and Countermeasures
Network Attacks and CountermeasuresNetwork Attacks and Countermeasures
Network Attacks and Countermeasureskaranwayne
 
Message Authentication Code & HMAC
Message Authentication Code & HMACMessage Authentication Code & HMAC
Message Authentication Code & HMACKrishna Gehlot
 
Packet sniffing in LAN
Packet sniffing in LANPacket sniffing in LAN
Packet sniffing in LANArpit Suthar
 
Communication networks_ARP
Communication networks_ARPCommunication networks_ARP
Communication networks_ARPGouravSalla
 
Transmission Control Protocol (TCP)
Transmission Control Protocol (TCP)Transmission Control Protocol (TCP)
Transmission Control Protocol (TCP)k33a
 
Address resolution protocol
Address resolution protocolAddress resolution protocol
Address resolution protocolasimnawaz54
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer vilss
 
Swift-cyber-attacks.pptx
Swift-cyber-attacks.pptxSwift-cyber-attacks.pptx
Swift-cyber-attacks.pptxAmineRached2
 
Tcp Udp Icmp And The Transport Layer
Tcp Udp Icmp And The Transport LayerTcp Udp Icmp And The Transport Layer
Tcp Udp Icmp And The Transport Layertmavroidis
 
Transport layer (computer networks)
Transport layer (computer networks)Transport layer (computer networks)
Transport layer (computer networks)Fatbardh Hysa
 
M.A.C (Medium Access Control)
M.A.C (Medium Access Control)M.A.C (Medium Access Control)
M.A.C (Medium Access Control)JaironLanda
 

What's hot (20)

Network Attacks and Countermeasures
Network Attacks and CountermeasuresNetwork Attacks and Countermeasures
Network Attacks and Countermeasures
 
TOR NETWORK
TOR NETWORKTOR NETWORK
TOR NETWORK
 
Message Authentication Code & HMAC
Message Authentication Code & HMACMessage Authentication Code & HMAC
Message Authentication Code & HMAC
 
Rarp
RarpRarp
Rarp
 
Packet sniffing in LAN
Packet sniffing in LANPacket sniffing in LAN
Packet sniffing in LAN
 
Cryptography
CryptographyCryptography
Cryptography
 
Packet sniffing
Packet sniffingPacket sniffing
Packet sniffing
 
Communication networks_ARP
Communication networks_ARPCommunication networks_ARP
Communication networks_ARP
 
ARP
ARPARP
ARP
 
Transmission Control Protocol (TCP)
Transmission Control Protocol (TCP)Transmission Control Protocol (TCP)
Transmission Control Protocol (TCP)
 
Network layer tanenbaum
Network layer tanenbaumNetwork layer tanenbaum
Network layer tanenbaum
 
Address resolution protocol
Address resolution protocolAddress resolution protocol
Address resolution protocol
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer
 
Swift-cyber-attacks.pptx
Swift-cyber-attacks.pptxSwift-cyber-attacks.pptx
Swift-cyber-attacks.pptx
 
Tcp Udp Icmp And The Transport Layer
Tcp Udp Icmp And The Transport LayerTcp Udp Icmp And The Transport Layer
Tcp Udp Icmp And The Transport Layer
 
VPN Virtual Private Network
VPN Virtual Private NetworkVPN Virtual Private Network
VPN Virtual Private Network
 
Transport layer (computer networks)
Transport layer (computer networks)Transport layer (computer networks)
Transport layer (computer networks)
 
M.A.C (Medium Access Control)
M.A.C (Medium Access Control)M.A.C (Medium Access Control)
M.A.C (Medium Access Control)
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
IPSec and VPN
IPSec and VPNIPSec and VPN
IPSec and VPN
 

Viewers also liked

Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHackingAve Nawsh
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning Viren Rao
 
Spoofing
SpoofingSpoofing
SpoofingSanjeev
 
Customer distributed denial of service (DDoS) experiences - Networkshop44
Customer distributed denial of service (DDoS) experiences - Networkshop44Customer distributed denial of service (DDoS) experiences - Networkshop44
Customer distributed denial of service (DDoS) experiences - Networkshop44Jisc
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threatSensePost
 
Attacks and their mitigations
Attacks and their mitigationsAttacks and their mitigations
Attacks and their mitigationsMukesh Chaudhari
 
Autopsy 3.0 - Open Source Digital Forensics Conference
Autopsy 3.0 - Open Source Digital Forensics ConferenceAutopsy 3.0 - Open Source Digital Forensics Conference
Autopsy 3.0 - Open Source Digital Forensics ConferenceBasis Technology
 
Network Forensic Tools & Techniques Workshop
Network Forensic Tools & Techniques WorkshopNetwork Forensic Tools & Techniques Workshop
Network Forensic Tools & Techniques WorkshopPriyanka Aash
 
Intro to Obj-C Design Patterns or Or how I learned to be less bad
Intro to Obj-C Design Patterns or Or how I learned to be less badIntro to Obj-C Design Patterns or Or how I learned to be less bad
Intro to Obj-C Design Patterns or Or how I learned to be less badHaris Amin
 
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصل
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصلمحاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصل
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصلScswomen
 
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to IgnoreTop 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to IgnoreGreat Bay Software
 

Viewers also liked (20)

Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
Arp Cache Poisoning
Arp Cache PoisoningArp Cache Poisoning
Arp Cache Poisoning
 
Dynamic Port Scanning
Dynamic Port ScanningDynamic Port Scanning
Dynamic Port Scanning
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Spoofing
SpoofingSpoofing
Spoofing
 
Customer distributed denial of service (DDoS) experiences - Networkshop44
Customer distributed denial of service (DDoS) experiences - Networkshop44Customer distributed denial of service (DDoS) experiences - Networkshop44
Customer distributed denial of service (DDoS) experiences - Networkshop44
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
 
Attacks and their mitigations
Attacks and their mitigationsAttacks and their mitigations
Attacks and their mitigations
 
Autopsy 3.0 - Open Source Digital Forensics Conference
Autopsy 3.0 - Open Source Digital Forensics ConferenceAutopsy 3.0 - Open Source Digital Forensics Conference
Autopsy 3.0 - Open Source Digital Forensics Conference
 
Network Forensic Tools & Techniques Workshop
Network Forensic Tools & Techniques WorkshopNetwork Forensic Tools & Techniques Workshop
Network Forensic Tools & Techniques Workshop
 
Protection contre l'ARP poisoning et MITM
Protection contre l'ARP poisoning et MITMProtection contre l'ARP poisoning et MITM
Protection contre l'ARP poisoning et MITM
 
Hacking
HackingHacking
Hacking
 
Intro to Obj-C Design Patterns or Or how I learned to be less bad
Intro to Obj-C Design Patterns or Or how I learned to be less badIntro to Obj-C Design Patterns or Or how I learned to be less bad
Intro to Obj-C Design Patterns or Or how I learned to be less bad
 
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصل
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصلمحاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصل
محاضرة الحوسبة السحابية لـ د.هبة كردي @SCSWomen #تقنيةوتواصل
 
Presentation skills
Presentation skillsPresentation skills
Presentation skills
 
Attacks
AttacksAttacks
Attacks
 
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to IgnoreTop 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
 
Mac spoof avoider
Mac spoof avoiderMac spoof avoider
Mac spoof avoider
 

Similar to Packet sniffing in switched LANs

Et4045-3-attacks-2
Et4045-3-attacks-2Et4045-3-attacks-2
Et4045-3-attacks-2Tutun Juhana
 
Gratuitous Address Resolution Protocol(G-ARP)
Gratuitous Address Resolution Protocol(G-ARP) Gratuitous Address Resolution Protocol(G-ARP)
Gratuitous Address Resolution Protocol(G-ARP) Sachin Khanna
 
Os detection with arp
Os detection with arpOs detection with arp
Os detection with arpDavid Clark
 
Using metasploit
Using metasploitUsing metasploit
Using metasploitCyberRad
 
Unit 3:Enterprise Security
Unit 3:Enterprise SecurityUnit 3:Enterprise Security
Unit 3:Enterprise Securityprachi67
 
Tcp Ip Overview
Tcp Ip OverviewTcp Ip Overview
Tcp Ip OverviewAmir Malik
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsSiena Perry
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocolsAbdessamad TEMMAR
 
Securing ARP in Software Defined Networks
Securing ARP in Software Defined NetworksSecuring ARP in Software Defined Networks
Securing ARP in Software Defined NetworksFarzaneh Pakzad
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 

Similar to Packet sniffing in switched LANs (20)

Packet sniffingin switch lans
Packet sniffingin switch lansPacket sniffingin switch lans
Packet sniffingin switch lans
 
Et4045-3-attacks-2
Et4045-3-attacks-2Et4045-3-attacks-2
Et4045-3-attacks-2
 
Gratuitous Address Resolution Protocol(G-ARP)
Gratuitous Address Resolution Protocol(G-ARP) Gratuitous Address Resolution Protocol(G-ARP)
Gratuitous Address Resolution Protocol(G-ARP)
 
Networking.pdf
Networking.pdfNetworking.pdf
Networking.pdf
 
6005679.ppt
6005679.ppt6005679.ppt
6005679.ppt
 
Os detection with arp
Os detection with arpOs detection with arp
Os detection with arp
 
Using metasploit
Using metasploitUsing metasploit
Using metasploit
 
Ceh v5 module 07 sniffers
Ceh v5 module 07 sniffersCeh v5 module 07 sniffers
Ceh v5 module 07 sniffers
 
Packet capturing
Packet capturingPacket capturing
Packet capturing
 
Unit 3:Enterprise Security
Unit 3:Enterprise SecurityUnit 3:Enterprise Security
Unit 3:Enterprise Security
 
Tcp Ip Overview
Tcp Ip OverviewTcp Ip Overview
Tcp Ip Overview
 
Tcp ip
Tcp ipTcp ip
Tcp ip
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisonsAPNIC Hackathon IPv4 & IPv6 security & threat comparisons
APNIC Hackathon IPv4 & IPv6 security & threat comparisons
 
Nnnnnn
NnnnnnNnnnnn
Nnnnnn
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
 
Securing ARP in Software Defined Networks
Securing ARP in Software Defined NetworksSecuring ARP in Software Defined Networks
Securing ARP in Software Defined Networks
 
Scanning
ScanningScanning
Scanning
 
Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
TCPIP
TCPIPTCPIP
TCPIP
 

More from Ishraq Al Fataftah

More from Ishraq Al Fataftah (9)

Towards scalable locationaware
Towards scalable locationawareTowards scalable locationaware
Towards scalable locationaware
 
Optimizing spatial database
Optimizing spatial databaseOptimizing spatial database
Optimizing spatial database
 
Password based cryptography
Password based cryptographyPassword based cryptography
Password based cryptography
 
Malicious traffic
Malicious trafficMalicious traffic
Malicious traffic
 
Edge detection
Edge detectionEdge detection
Edge detection
 
Peer to-peer mobile payments
Peer to-peer mobile paymentsPeer to-peer mobile payments
Peer to-peer mobile payments
 
Publish subscribe model overview
Publish subscribe model overviewPublish subscribe model overview
Publish subscribe model overview
 
Requirement engineering evaluation
Requirement engineering evaluationRequirement engineering evaluation
Requirement engineering evaluation
 
Presentation skills
Presentation skillsPresentation skills
Presentation skills
 

Recently uploaded

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

Packet sniffing in switched LANs

  • 1. Packet Sniffing in Switched Local Area Networks By Ishraq Fatafta
  • 2. Agenda O What is Packet sniffing O Switched VS Hubed Networks O Packet sniffing attacks O Packet sniffing detection. O Packet sniffing prevention. O Conclusion.
  • 3. Packet Sniffing O Packet Sniffing is a technique used to listen to the packets flow in the network. O Packet sniffer (network analyzer) is a tool (hardware or software) used to listen to the packets flow in the network.
  • 4. Packet Sniffer uses O Network Engineers, System Administrators and Security professionals O Analyze network problems. O Find traffic bottlenecks and troubleshoot problems. O Monitor network usage. O Intruders O Search for plain-text passwords and user names. O Hijacking sensitive information such as credit card information and financial data. O Analyzing network traffic.
  • 5. Packet Sniffer components O Hardware O Usually a standard network adaptor. O Capture drive O This is the main part of a sniffer that captures the data, filters it and stores it in the buffer. O Buffer O Used to store captured filtered data for later analysis. O Real-time analysis O This feature provide a little bit of analysis for faults and performance issues as data captured from the wire. O Decode O Responsible for displaying the data with description for human interpretation. O Packet editing/transmission O Used to modify packets and re-transmit them over the network.
  • 9. Packet sniffing in non- switched networks O Called shared environment. O Hosts are connected to a Hub. O simply a repeater. It takes the signal coming in on one of its ports, amplifies it, and sends it back out on its other ports. O Packets broadcasted to all hosts in the network.
  • 10. Cont. Packet sniffing in non- switched networks
  • 11. Cont. Packet sniffing in non- switched networks O Promiscuous mode or promisc mode is a configuration of a network card that makes the card pass all traffic it receives to the central processing unit rather than just frames addressed to it.
  • 12. Packet sniffing in switched networks O Hosts are connected via Switch. O Lockup table (ARP Cache, MAC table) with the MAC address and IP address of all hosts. O Packets transmitted only to the designated host.
  • 13. Cont. Packet sniffing in switched networks
  • 14. ARP: Address Resolution Protocol O Computer networking protocol for determining a network host's hardware address (Link Layer) when only its Internet Layer (IP)(Network Layer address) is known. O Request (“who-has”): specifies the IP address of the host whose MAC address we want to find out. O Reply (“is-at”): the answer a host should send specifying the MAC address associated to that IP address.
  • 15. Cont. ARP: Address Resolution Protocol IP Address MAC Address Type 129.119.103.1 00-E0-2B-13-68- Dynamic 00 129.119.103.2 ??-??-??-??-??- Dynamic ARP Cache ?? O Entries are either Static or Dynamic. O Fixed size. O Gratuitous ARP.
  • 16. Packet Sniffing Attacks O ARP Spoofing and ARP Cache poisoning. O MAC Flooding. O MAC Duplicating. O Switch Port Stealing.
  • 17. Packet Sniffing Attacks: ARP Spoofing O Perform Man-In-the-Middle Attack O ARP Cache poisoning O Send forged ARP Gratuitous reply (A-MAC, V-IP) O Cache is stateless, update with forged reply. O Attacker receives traffic. O Store for later analysis. O IP Forwarding to the victim.
  • 19. Cont. ARP Spoofing IP Address MAC Address Host B IP address Host B MAC address Host C IP address Host C MAC address ARP cache before poisoning IP Address MAC Address Host B IP address Host C MAC address Host C IP address Host C MAC address ARP cache after poisoning
  • 20. Packet Sniffing Attacks: MAC Flooding O Also called “switch jamming”. O MAC table has fixed size. O Attacker floods the switch with forged MAC address requests. O Switch enters Hub-liked mode. O Forward traffic to all ports. O Attacker sniffs the traffic.
  • 21. Packet Sniffing Attacks: MAC Duplicating (Cloning) O Attacker updates its own MAC address with the victim MAC address. O Can be done using “ifconfig” in Linux. O Switch forwards traffic to both hosts. O No IP forwarding is used.
  • 22. Packet Sniffing Attacks: Switch Port Stealing O Flood the switch with forged gratuitous reply with (A-MAC, V-IP). O All replies contains (A-MAC), traffic is forwarded to the attacker only. O Should be carried out very fast.
  • 23. Packet Sniffing Detection O Packet sniffing is a passive attack. O Sometimes it generate additional traffic specially when used with an active attack. O Detection based on technique used: O RARP. O ARP Cache poisoning. O Arpwatch O Decoy method
  • 24. Packet Sniffing Detection: Reverse ARP (RARP) O Used to detect MAC Duplicating. O Send a Request for the IP address of a known MAC address. O Multiple replies means this machine is sniffing the network.
  • 25. Packet Sniffing Detection: ARP Cache Poisoning O Perform a counter attack on the sniffing machine. O Three phases: O Poison the cache of each host in the network with fake entries. O Establish a TCP connection. O Sniff the LAN to capture packets with fake entries.
  • 26. ARP Cache Poisoning: Phase 1 O Send a forged gratuitous reply with fake IP address and a valid MAC address to bypass the software filter. O Attacker’s host will update its own cache. O What IP address to select as the fake one to poison only the sniffer host?
  • 27. Cont. ARP Cache Poisoning: Phase 1: Software filtering Hardware Windows9x Windows2k Linux Addresses /ME /NT Norm Promis Norm Promis Norm Promis FF:FF:FF:FF:FF:F       F FF:FF:FF:FF:FF:F -  -  -  E FF:FF:00:00:00:00 -  -  -  FF:00:00:00:00:00 -  - - -  01:00:00:00:00:00 - - - - -  01:00:5E:00:00:00 - - - - -  01:00:5E:00:00:01      
  • 28. Cont. ARP Cache Poisoning: Phase 2 O Broadcast a TCP packet with a fake source address to the network. O Non-sniffing machines will reply with ARP request. O Sniffing machines will reply with ICMP error message or TCP connection can be performed.
  • 29. Cont. ARP Cache Poisoning: Phase 3 O Use a sniffer to detect machines that responded with a ICMP error or TCP message.
  • 30. Packet Sniffing Detection: Arpwatch O Tool that uses lipbcap to store a database with (IP-MAC) pairs. O Records every operation made on the network and send it via Email. O Software are not 100% accurate.
  • 31. Packet Sniffing Detection: Decoy Method O Administrator establishes a connection between a host and virtual server. O Uses a plain-text UserName and Password. O Intrusion detection system activated once credentials used.
  • 32. Packet Sniffing Prevention “Prevention is better than cure”
  • 33. Packet Sniffing Prevention O Port Security and Static ARP entries. O Authentication techniques. O Secured protocols. O Encryption.
  • 34. Packet Sniffing Prevention: Port Security and Static ARP entries O Port Security on Switch O Once IP-MAC is set, it can’t be changed. O Only Administrator can change them. O Static ARP entries O Not timed out. O Not replaced by forged ARP replies. O Constraint to the size of the network. O Overhead to maintain cache and keep it up-to-date.
  • 35. Packet Sniffing Prevention: Authentication O Kerbros O Credentials no stored on the server. O Not transmitted over the network. O One time passwords O Used only once. O Authentication service that only protect credentials and not other types of traffic. O Prone to passwords guessing attacks.
  • 36. Packet Sniffing Prevention: Secured Protocols O Never send data in plain-text O SSH for telnet. O SFTP for FTP. O VPN for cleat text traffic. O Virtual private networks (VPN) O All traffic is encrypted. O Additional overhead. O Can be sniffed if exposed to Trojans
  • 37. Packet Sniffing Prevention: Encryption O Only the payloads are scrambled, ensuring that packets reach the correct destinations. O Attacker can see where traffic was headed and where it came from, but not what it carries. O Additional overhead. O Use of strong encryption techniques. O layer three encryption technologies such as IPSec
  • 38. Packet Sniffing Prevention: Before Encryption
  • 39. Packet Sniffing Prevention: After Encryption
  • 40. Conclusion O Switched Networks are vulnerable to various security attacks, Sniffing is one of them. O Sniffing is a passive attack that we need to be aware of in order to protect against it. O Replacing Hubs with Switches doesn’t mean we are prone against sniffing. O Lack of optimal solution to protect our networks doesn’t mean we can’t protect them.

Editor's Notes

  1. Packet sniffing tools can be used either in legal or illegal forms. Legal forms which called commercial sniffers that are used by network administrator to monitor the network and detect security breaches. Illegal forms which called underground sniffers that are used by hackers and network intruders to gain access to unauthorized date and steal sensitive information.
  2. A packet sniffing as mentioned before can be either a software installed in a designated places throughout the network or can be a piece of hardware (a wired tape device) that is plugged in the network to monitor traffic.
  3. Each frame includes the hardware (Media Access Control) address. When a network card receives a frame, it normally drops it unless the frame is addressed to that card. In promiscuous mode, however, the card allows all frames through, thus allowing the computer to read frames intended for other machines or network devices.
  4. Who has:It is almost always sent as a broadcast frame, so asto hopefully reach the host with the desired IPaddress when we don’t know its MAC address.Is-at:. Itis almost always sent as a unicast frame directed tothe MAC address of the machine that sent therequest.
  5. The attack starts by having the attacker flood the network with forged gratuitous ARP packets that each contains unique source MAC addresses. This causes some switches to go into a hub-like mode forwarding all traffic to all ports. What happens is that once the CAM table is full, the traffic without a CAM entry floods on the local VLAN. The already existing traffic with existing entries in the CAM table will not be forwarded out on all of the ports. Now, with the traffic being broadcasted to everyone, there will be no trouble sniffing it.
  6. It's not difficult to imagine that, since all frames on the network are routed based on their MAC address, that the ability to impersonate another host would work to our advantage. That's just what MAC duplicating does. You reconfigure Node B to have the same MAC address as the machine whose traffic you're trying to sniff. This is easy to do on a Linux box if you have access to the 'ifconfig' command. This differs from ARP Spoofing because, in ARP Spoofing, we are 'confusing' the host by poisoning it's ARP cache. In a MAC Duplicating attack, we actually confuse the switch itself into thinking two ports have the same MAC address. Since the data will be forwarded to both ports, no IP forwarding is necessary.
  7. This process should be carried very fast because any transmission of new packets with the original destination MAC address will update the cache with the correct binding.
  8. and records every operation made on network from installing new hosts to changing IP address of existing hosts. In addition, it can detect if anyone is missing with the network settings and try to change their IP address to the server or the gateway and send all these operations via Email. When the MAC address associated with an IP changes (referred toas a flip-flop), an email is sent to an administrator.Tests showed that running Parasite on a network caused a flood of flip-flops, leaving the MAC ofthe attacker present in Arpwatch’s emails. Ettercap caused several flip flops, but would be difficult todetect on a DHCP-enabled network where flip flops occur at regular intervals.
  9. A network administrator can deceive sniffing hosts by performing a decoy method. It is carried out by establishing a connection between a host and a virtual server using plain-text username and password. Once a sniffer try to use these credentials, intrusion detection system is activated and reports intruding attempt.
  10. Kerbros: authentication service that performs two –way authentication between any two parties.
  11. Virtual private networks (VPNs) can provide prevention against sniffing since all transmitting of data is used in encrypted form. So despite the overhead of sending encrypted data, it makes it hard to a sniffer to preach the security of VPNs, but this does not mean that VPNs are not prone to sniffing because once a host is compromised to Trojan with a sniffer plugged-in to it, a sniffer not only can sniff encrypted traffic but also unencrypted traffic before it gets into the VPN.