Statistical Aspects of Intrusion Detection

Size: px
Start display at page:

Download "Statistical Aspects of Intrusion Detection"

Transcription

1 Statistical Aspects of Intrusion Detection Mgr. Rudolf B. Blažek, Ph.D. Department of Computer Systems Faculty of Information Technologies Czech Technical University in Prague Rudolf Blažek Network Security MI-SIB, ZS 2011/12, Lecture 8 The European Social Fund Prague & EU: We Invest in Your Future

2 Statistické aspekty detekce síťových útoků Mgr. Rudolf B. Blažek, Ph.D. Katedra počítačových systémů Fakulta informačních technologií České vysoké učení technické v Praze Rudolf Blažek Síťová bezpečnost MI-SIB, ZS 2011/12, Přednáška 8 Evropský sociální fond Praha & EU: Investujeme do vaší budoucnosf

3 Intrusion Detection Detection of Intrusions 3

4 Intrusion Detection Introduction Intrusion Detection And Prevention Several required tasks Collect relevant data about network traffic Store it efficiently and fast (at a central location) Analyze the collected data Fast online processing (real-time detection) Offline processing (longer-term analysis) Report detected intrusions and/or identify behavior patterns process false alerts feedback React to intrusions (passive / active / prevention) 4

5 Intrusion Detection Introduction Data Collection Network Monitoring Approach Depends on the Goals Fast online processing (real-time detection) May require processing of each packet data Packet header info (type, flags, seq. number), payload size State-less or state-full analysis (may require app. layer info) Offline processing (longer-term analysis) It is often enough to collect information about network flows Flow type, end-points, start-time, duration, amount of data... 5

6 Intrusion Detection Real-time Data Capture Collecting Packet Information pcap Packet Capture a commonly used API for network traffic monitoring open source C/C++ library libpcap unix implementation ( WinPcap Windows library ( tcpdump a traffic capture/monitoring tool for unix, uses libpcap developed in the same project as libpcap WindDump for Windows (part of the WinPcap project) 6

7 Intrusion Detection Real-time Data Capture Collecting Packet Information Example: tcpdump usage tcpdump -w captureddata.pcap -i eth0 tcp port 8083 or udp \( or \) Captures data to a binary file captureddata.pcap tcp traffic on port 8083, or udp traffic on ports or careful: we used or (union), not and (empty inter Intrusion Detection) The data can be analyzed later by tcpdump 7

8 Intrusion Detection Real-time Data Capture Collecting Packet Information Example: tcpdump usage tcpdump -w captureddata.pcap dst and tcp port 22 Captures data to a binary file captureddata.pcap tcp traffic on port 22 of host with IP ssh connections to host

9 Intrusion Detection Real-time Data Capture Collecting Packet Information Example: tcpdump usage Read and display packets from a file tcpdump -nnr captureddata.pcap tcpdump -tttnnr captureddata.pcap -r(( -nn( -ttt(... read packets from a binary file... do not resolve names for IP and ports (DNS)... differential timestamps 19:57: IP > : Flags [.], ack 118, win 33264, options [nop,nop,ts val ecr ], length 0 00:00: IP > : Flags [.], ack 178, win 33301, options [nop,nop,ts val ecr ], length 0 9

10 Intrusion Detection Real-time Data Capture Collecting Packet Information Example: tcpreplay usage tcpreplay --mbps=10.0 -i eth0 captureddata.pcap Replays data from a binary file captureddata.pcap interface eth0 rate 10Mbps 10

11 Intrusion Detection Real-time Data Capture Collecting Packet Information Example: tcpdump usage Capture messages for the ARP and RARP protocols tcpdump -i eth0 arp or rarp Capture all packets other than ARP and RARP tcpdump -i eth0 not arp and not rarp The first example: Can be used for monitoring ARP cache poisoning (MiM attack by ettercap that we discussed) 20:25: ARP, Request who-has tell , length 28 20:25: ARP, Reply is-at fa:ab:38:a0:22:1a (oui Unknown), length 28 11

12 Intrusion Detection Real-time Data Capture Tools using the pcap API Various traffic monitoring tools tcpdump and WindDump WireShark (formerly ethereal) Intrusion detection systems Snort, Bro, etc... Wrappers for the pcap API e.g scapy for Python 12

13 Intrusion Detection Subsection Hierarchical Distributed IDS IDS Agent GSM/GPRS IDS Messages IDS Agent GSM/GPRS BSS IDS Fusion IDS Agent GSM/GPRS IDS Agent GSM/GPRS IDS Messages IDS Agent GSM/GPRS BSS IDS Fusion IDS Agent GSM/GPRS IDS Messages IDS Agent WiFi/WiMax WLAN WMAN IDS Fusion IDS Agent WiFi/WiMax IDS Agent Remote LAN Remote Subnet IDS Messages Firewall LAN Fusion Center IDS Messages Service Provider Central LAN Top Level IDS Fusion Center IDS Messages Firewall IDS Monitoring Center Firewall Server Farm Firewall IDS Sensor Firewall IDS Sensor Firewall IDS Sensor Firewall IDS Sensor Internet Multiple backbone connections 13

14 Intrusion Detection Distributed Detection Systems Hierarchical Distributed IDS IDS Agent IDS Agent Intermediate Fusion Center IDS Agent IDS Agent IDS Agent IDS Agent Subnet Sensor Intermediate Fusion Center IDS Monitoring IDS Fusion Center Intranet Sensor IDS Monitoring 14

15 Intrusion Detection Distributed Detection Systems Hierarchical Distributed IDS GSM/GPRS GSM/GPRS GSM/GPRS BSS WiFi/WiMax WiFi/WiMax WiFi/WiMax YZU Dorm Hub Optical Fiber Wireless LMDS Copper WLAN WMAN HLR/DNS DHCP/MS SGSN Emulator Nei-Li Central Office EI/TI Modem Ban-Ciao MSC/SGSN Cisco Router EGGSN Intranet Router LAN 15

16 Intrusion Detection Distributed Detection Systems Hierarchical Distributed IDS IDS Agent GSM/GPRS IDS Agent GSM/GPRS BSS Intermediate GSM/GPRS Fusion Center IDS Agent IDS Agent WiFi/WiMax WiFi/WiMax IDS Agent IDS Agent Subnet Sensor YZU Dorm Hub Optical Fiber Wireless LMDS Copper WLAN / WMAN Intermediate WiFi/WiMax Fusion Center HLR/DNS DHCP/MS SGSN Emulator Nei-Li Central Office Ban-Ciao MSC/SGSN IDS Monitoring IDS Monitoring EI/TI Modem Cisco Router IDS Fusion Center EGGSN Intranet Sensor Intranet Router 16

17 Statistical Aspects of Intrusion Detection Statistical Performance Metrics for Intrusion Detection Systems 17

18 Statistical Aspects of Intrusion Detection Performance Metrics Statistical Aspects of Intrusion Detection Non-statistical features of network intrusions: Network protocols are deterministic and well understood Protocol anomalies can be detected by stateful analysis Many ad-hoc methods work well to detect various attacks Example of a good deterministic ad-hoc detection rule Suspect a host is using P2P transfers if: it uses network flows via port 6881 uses ports above 50000, with many port changes connects to many IPs, most of them inaccessible at the end many connection finish at the same time 18

19 Statistical Aspects of Intrusion Detection Performance Metrics Statistical Aspects of Intrusion Detection Statistical features of network intrusions: Network intrusions occur randomly Intrusions occur at unknown points in time Intrusions lead to changes of statistical properties of some observable characteristics Attack detection viewed as a change-point detection (CPD): Detect changes in the distributions (models, parameters) With fixed delays (batch-sequential approach) Or with minimal average delays (sequential approach) While maintaining the false alarm rate at a given level 19

20 Statistical Aspects of Intrusion Detection Performance Metrics CPD Methodology Observed sequence of random variables (or vectors): X1, X2,... X1, X2,..., Xn represent some network characteristics observed at times t1, t2,... Examples: numbers of deauthentication frames, numbers of failed connections, levels of link saturation etc. A change in distribution occurs at an unknown index λ The change corresponds to a network traffic anomaly at time tλ Pk and Ek denote the probability and the expectation when λ=k P0 and E0 correspond to the pre-change and the no-change distribution 20

21 Statistical Aspects of Intrusion Detection Performance Metrics Common Performance Metrics in Sequential Intrusion Detection The performance of the sequential detection procedures can be measured using various of criteria: Test Power and Probability of False Alert: We desire high power and low probability of false alarms. For a fixed decision time k we can define: PWR rms. k For = a P(τ fixed k decision λ k) time k, the ual PFA network k = P(τ monitoring, k λ > k) h= P 0 (τ k) In long-term network ver, the monitoring change-point the change-point λ (i.e. intruλ (i.e. an intrusion) may occur very late. For large k, any detection procedure will have PFA k nearly 1 or at least relatively high. 21

22 Statistical Aspects of Intrusion Detection Performance Metrics Common Performance Metrics in Sequential Intrusion Detection Test Power and Probability of False Alert: It is therefore more practical to consider conditional PFA for a sliding time interval of length T PFA T k = P(τ < k + T τ k,λ k + T) = P 0 (τ < k + T τ k), PFA T = sup 1 k P 0 (τ < k + T τ k) The condition τ k corresponds to false alarms shortly after (within period T) The IDS was inspected and found OK at time k The IDS was started or restarted after an alert (k = 0) An upper bound on PFAT works for all of these situations 22

23 Statistical Aspects of Intrusion Detection Performance Metrics Common Performance Metrics in Sequential Intrusion Detection Run Length and Rate of False Errors: The average run th length of the before det the change ARL 0 =E 0 τ monitoring The average run length after the change ARL 1 =E 1 τ, uick detecti We desire quick detection (low ARL 1 ) and infrequent false alarms (high ARL0). The average false alarm rate FAR(τ) = 1 / E 0 τ ( ( ( ( ( ( ( ( ( is often used instead of ARL0 Low FAR is a very important and practical requirement!!! 23

24 Statistical Aspects of Intrusion Detection Performance Metrics Common Performance Metrics in Sequential Intrusion Detection Detection Delay: Average detection delay, assuming a change at a fixed λ = k E k (τ-k) + (τ-k) + ) c As k increases the delay often approaches 0. For a random λ we can summarize: Conditional average detection delay ADD λ (τ) = E λ (τ λ τ λ). Very important in continual surveillance k, is E k (τ-k) E(E λ (τ-k) + ) nt role in co Often approaches a constant for increasing λ = k (stable detection system) 24

25 Statistical Aspects of Intrusion Detection Performance Metrics Common Performance Metrics in Sequential Intrusion Detection Utility Function: There is often cost associated with false alerts and detection delays communication overhead in network security. If the cost (utility function) is a linear function of FAR and delay, an optimal procedure can in some cases be obtained by fixing the FAR and minimizing the ADD 25

26 Statistical Aspects of Intrusion Detection Performance Metrics Detection Performance Metrics Tradeoffs Tradeoffs in Continual Surveillance Tuning Adjustment Higher Threshold Lower Threshold Optimization Strategy A Optimization Strategy B Effects on FAR and ADD Smaller FAR Longer ADD Higher FAR Shorter ADD Limit FAR γ Minimize ADD Limit ADD K Minimize FAR PFA and PWR in a time interval of given size Smaller PFA Lower Power Higher PFA Higher Power Limit PFA α Maximize Power Guarantee Power β Minimize PDA Effects on overall PFA PFA approaches 1 PFA approaches 1 Not applicable Not applicable 26

27 Statistical Aspects of Intrusion Detection Performance Metrics Detection Performance Metrics Tradeoffs Algorithms cannot maintain all metrics at prescribed levels Optimization of detection procedures balances the tradeoffs A standard optimization strategy: Prescribe the bounds for some metrics Use some other metrics as optimization criteria The selection of these metrics has practical considerations Classical approach: maximize the test power among all tests with a fixed prescribed low level of PFA Continual surveillance: minimizing the detection delay for a prescribed low FAR 27

28 Statistical Aspects of Intrusion Detection Performance Metrics Detection Performance Metrics Tradeoffs Tradeoffs in Continual Surveillance Tuning Adjustment Higher Threshold Lower Threshold Optimization Strategy A Optimization Strategy B Effects on FAR and ADD Smaller FAR Longer ADD Higher FAR Shorter ADD Limit FAR γ Minimize ADD Limit ADD K Minimize FAR PFA and PWR in a time interval of given size Smaller PFA Lower Power Higher PFA Higher Power Limit PFA α Maximize Power Guarantee Power β Minimize PDA Effects on overall PFA PFA approaches 1 PFA approaches 1 Not applicable Not applicable 28

29 Statistical Aspects of Intrusion Detection Performance Metrics The Advantages of Controlling False Alert Rates Continual surveillance: minimizing the detection delay for a prescribed low FAR Another possible approach prescribe a bound for the ADD and minimize the FAR useful for mission-critical applications (finance, defense) The main argument against controlling FAR = 1/E0τ Low value of FAR does not imply low PFAk = P0(τ k) Experiments show that for our procedure the pre-change P0 distribution of τ is approximately geometric Then low FAR guarantees low PFAk T 29

Intrusion Techniques

Intrusion Techniques Intrusion Techniques Mgr. Rudolf B. Blažek, Ph.D. Department of Systems Faculty of Information Technologies Czech Technical University in Prague Rudolf Blažek 2010-2011 Network Security MI-SIB, ZS 2011/12,

More information

Network Intrusion Goals and Methods

Network Intrusion Goals and Methods Network Intrusion Goals and Methods Mgr. Rudolf B. Blažek, Ph.D. Department of Computer Systems Faculty of Information Technologies Czech Technical University in Prague Rudolf Blažek 2010-2011 Network

More information

Správa sítí I Bezpečnost a řízení přístupu

Správa sítí I Bezpečnost a řízení přístupu Správa sítí I Bezpečnost a řízení přístupu Mgr. Rudolf B. Blažek, Ph.D. Katedra počítačových systémů Fakulta informačních technologií České vysoké učení technické v Praze Rudolf Blažek 2010-2011 Moderní

More information

11. Security Techniques on Smart Cards

11. Security Techniques on Smart Cards 11. Security Techniques on Smart Cards Dr.-Ing. Martin Novotný Katedra číslicového návrhu Fakulta informačních technologií České vysoké učení technické v Praze c Martin Novotný, 2011 MI-BHW Bezpečnost

More information

Packet Capture & Wireshark. Fakrul Alam

Packet Capture & Wireshark. Fakrul Alam Packet Capture & Wireshark Fakrul Alam fakrul@bdhub.com Why we need to capture packet & how it s related to security? tcpdump Definition tcpdump is a utility used to capture and analyze packets on network

More information

Packet Analysis - Wireshark

Packet Analysis - Wireshark Packet Analysis - Wireshark Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea Why do we need to capture packet & how is it relevant to security? tcpdump tcpdump is a utility used

More information

Parallel Connected Components

Parallel Connected Components Parallel Connected Components prof. Ing. Pavel Tvrdík CSc. Katedra počítačových systémů Fakulta informačních technologií České vysoké učení technické v Praze c Pavel Tvrdík, 00 Pokročilé paralelní algoritmy

More information

Wireshark. Why we need to capture packet & how it s related to security? 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Wireshark. Why we need to capture packet & how it s related to security? 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Wireshark 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 Why we need to capture packet & how it s related to security? 1 tcpdump Definition tcpdump is a utility

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Packet Capture Wireshark Fakrul Alam

Packet Capture Wireshark Fakrul Alam Packet Capture Wireshark Fakrul Alam Why we need to capture packet & how it s related to security? tcpdump Defini=on tcpdump is a u0lity used to capture and analyze packets on network interfaces. Details

More information

ITEC 3210 M - Applied Data Communications and Networks. Professor: Younes Benslimane, Ph.D.

ITEC 3210 M - Applied Data Communications and Networks. Professor: Younes Benslimane, Ph.D. ITEC 3210 M - Applied Data Communications and Networks Professor: Younes Benslimane, Ph.D. Midterm Exam February 11 th 2013 Instructions Duration: 1 hour 20 minutes Answer all questions No documentation

More information

Using DNS Service for Amplification Attack

Using DNS Service for Amplification Attack Using DNS Service for Amplification Attack Outline Use DNS service to achieve load balancing for a server cluster Carry out an amplification attack by taking advantage of DNS service Enforce firewall rules

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009 Packet Sniffers INFO 404 - Lecture 8 24/03/2009 nfoukia@infoscience.otago.ac.nz Definition Sniffer Capabilities How does it work? When does it work? Preventing Sniffing Detection of Sniffing References

More information

Muhammad Farooq-i-Azam CHASE-2006 Lahore

Muhammad Farooq-i-Azam CHASE-2006 Lahore Muhammad Farooq-i-Azam CHASE-2006 Lahore Overview Theory Existing Sniffers in action Switched Environment ARP Protocol and Exploitation Develop it yourself 2 Network Traffic Computers and network devices

More information

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 ARP, IP, TCP, UDP CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 IP and MAC Addresses Devices on a local area network have IP addresses (network layer) MAC addresses (data

More information

n Describe sniffing concepts, including active and passive sniffing n Describe sniffing countermeasures n Describe signature analysis within Snort

n Describe sniffing concepts, including active and passive sniffing n Describe sniffing countermeasures n Describe signature analysis within Snort Outline n Describe sniffing concepts, including active and passive sniffing and protocols susceptible to sniffing n Describe ethical hacking techniques for Layer 2 traffic Chapter #4: n Describe sniffing

More information

Internet. 1) Internet basic technology (overview) 3) Quality of Service (QoS) aspects

Internet. 1) Internet basic technology (overview) 3) Quality of Service (QoS) aspects Internet 1) Internet basic technology (overview) 2) Mobility aspects 3) Quality of Service (QoS) aspects Relevant information: these slides (overview) course textbook (Part H) www.ietf.org (details) IP

More information

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks*

Improved Detection of Low-Profile Probes and Denial-of-Service Attacks* Improved Detection of Low-Profile Probes and Denial-of-Service Attacks* William W. Streilein Rob K. Cunningham, Seth E. Webster Workshop on Statistical and Machine Learning Techniques in Computer Intrusion

More information

Configuring IPv4. Finding Feature Information. This chapter contains the following sections:

Configuring IPv4. Finding Feature Information. This chapter contains the following sections: This chapter contains the following sections: Finding Feature Information, page 1 Information About IPv4, page 2 Virtualization Support for IPv4, page 6 Licensing Requirements for IPv4, page 6 Prerequisites

More information

Modern Technology of Internet

Modern Technology of Internet Modern Technology of Internet Jiří Navrátil, Josef Vojtěch, Jan Furman, Tomáš Košnar, Sven Ubik, Milan Šárek, Jan Růžička, Martin Pustka, Laban Mwansa, Rudolf Blažek Katedra počítačových systémů FIT České

More information

Addressing and Routing

Addressing and Routing Addressing and Routing Andrew Scott a.scott@lancaster.ac.uk Physical/ Hardware Addresses Aka MAC* or link(-layer) address Can only talk to things on same link Unique ID given to every network interface

More information

NET311 Computer Network Management Tools, Systems and Engineering

NET311 Computer Network Management Tools, Systems and Engineering NET311 Computer Network Management Tools, Systems and Engineering Dr. Mostafa H. Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

The ACK and NACK of Programming

The ACK and NACK of Programming NFJS Software Symposium Series 2012 The ACK and NACK of Programming Ken Sipe About Speaker http://kensipe.blogspot.com/ http://del.icio.us/kensipe twitter: @kensipe ken.sipe@gmail.com Developer: Embedded,

More information

CSCD433/533 Advanced Networks Winter 2017 Lecture 13. Raw vs. Cooked Sockets

CSCD433/533 Advanced Networks Winter 2017 Lecture 13. Raw vs. Cooked Sockets CSCD433/533 Advanced Networks Winter 2017 Lecture 13 Raw vs. Cooked Sockets Introduction Better Understand the Protocol Stack Use Raw Sockets So far, sockets in Java either TCP or UDP based In fact, Java

More information

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology Behavior-Based IDS: Overview and Deployment Methodology Lancope 3155 Royal Drive, Building 100 Alpharetta, Georgia 30022 Phone: 770.225.6500 Fax: 770.225.6501 www.lancope.com techinfo@lancope.com Overview

More information

OTSDN What is it? Does it help?

OTSDN What is it? Does it help? OTSDN What is it? Does it help? Dennis Gammel Schweitzer Engineering Laboratories, Inc. Funded by the U.S. Department of Energy and the U.S. Department of Homeland Security cred-c.org Important Aspects

More information

Switching & ARP Week 3

Switching & ARP Week 3 Switching & ARP Week 3 Module : Computer Networks Lecturer: Lucy White lbwhite@wit.ie Office : 324 Many Slides courtesy of Tony Chen 1 Ethernet Using Switches In the last few years, switches have quickly

More information

ECE435: Network Engineering Homework 5 TCP. Due: Thursday, 18 October 2018, 3:30pm

ECE435: Network Engineering Homework 5 TCP. Due: Thursday, 18 October 2018, 3:30pm ECE435: Network Engineering Homework 5 TCP Due: Thursday, 18 October 2018, 3:30pm Submission Directions: For this homework short answers will suffice. To submit, create a document with your answers (text,

More information

Performance Evaluation of Tcpdump

Performance Evaluation of Tcpdump Performance Evaluation of Tcpdump Farhan Jiva University of Georgia Abstract With the onset of high-speed networks, using tcpdump in a reliable fashion can become problematic when facing the poor performance

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

Master Informatique NetArch Network Architecture. NetArch - Lab n 4. Transport Layer (1): TCP and UDP

Master Informatique NetArch Network Architecture. NetArch - Lab n 4. Transport Layer (1): TCP and UDP NetArch - Lab n 4 Transport Layer (1): TCP and UDP 1 Review of the transport layer 0 0 1 1 1. A web client wishes to access a document for which it knows the URL. The IP address for the server is initially

More information

Introduction to Wireshark

Introduction to Wireshark 1 Introduction to Wireshark By Kitisak Jirawannakool E-Government Agency (Public Organization) 2 Agenda What is Network monitoring? Why we need? About wireshark? Demo Exercises What is Network Monitoring?

More information

15-441: Computer Networking. Wireless Networking

15-441: Computer Networking. Wireless Networking 15-441: Computer Networking Wireless Networking Outline Wireless Challenges 802.11 Overview Link Layer Ad-hoc Networks 2 Assumptions made in Internet Host are (mostly) stationary Address assignment, routing

More information

Packet Sniffing and Spoofing

Packet Sniffing and Spoofing Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Packet Sniffing and Spoofing Chester Rebeiro IIT Madras Shared Networks Every network packet reaches every

More information

Introduction. An introduction to the equipment and organization of the Internet Lab.

Introduction. An introduction to the equipment and organization of the Internet Lab. Introduction An introduction to the equipment and organization of the Internet Lab. Some material in this slide set is copyrighted, Pearson Education, 2004 Internet Lab Equipment 4 Linux PCs 4 Cisco Routers

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

VPN-against-Firewall Lab: Bypassing Firewalls using VPN

VPN-against-Firewall Lab: Bypassing Firewalls using VPN SEED Labs 1 VPN-against-Firewall Lab: Bypassing Firewalls using VPN Copyright c 2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation

More information

CS 457 Lecture 11 More IP Networking. Fall 2011

CS 457 Lecture 11 More IP Networking. Fall 2011 CS 457 Lecture 11 More IP Networking Fall 2011 IP datagram format IP protocol version number header length (bytes) type of data max number remaining hops (decremented at each router) upper layer protocol

More information

Flows at Masaryk University Brno

Flows at Masaryk University Brno Flows at Masaryk University Brno Jan Vykopal Masaryk University Institute of Computer Science GEANT3/NA3/T4 meeting October 21st, 2009, Belgrade Masaryk University, Brno, Czech Republic The 2nd largest

More information

Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark

Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark EE 122: Intro to Communication Networks Vern Paxson / Jorge Ortiz / Dilip Anthony Joseph 1 Some slides added from Fei Xu's slides, Small

More information

CCNA. Course Catalog

CCNA. Course Catalog CCNA Course Catalog 2012-2013 This course is intended for the following audience: Network Administrator Network Engineer Systems Engineer CCNA Exam Candidates Cisco Certified Network Associate (CCNA 640-802)

More information

Internet Protocol Addressing and Routing. Redes TCP/IP

Internet Protocol Addressing and Routing. Redes TCP/IP Internet Protocol Addressing and Routing Redes TCP/IP Internet Topology Internet - WAN Gateway or router Physical Network (LAN) internet LAN LAN LAN Dotted Decimal Notation 2 7 2 6 2 5 2 4 2 3 2 2 2 1

More information

Software Engineering 4C03 Answer Key

Software Engineering 4C03 Answer Key Software Engineering 4C03 Answer Key DAY CLASS Dr. William M. Farmer DURATION OF EXAMINATION: 2 Hours MCMASTER UNIVERSITY FINAL EXAMINATION April 2002 (1) [2 pts.] Conventional encryption cannot be used

More information

Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers

Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers Objectives The main objective of this assignment is to gain an understanding of network activities and network packet formats

More information

Firewall Evasion Lab: Bypassing Firewalls using VPN

Firewall Evasion Lab: Bypassing Firewalls using VPN SEED Labs Firewall Evasion Lab 1 Firewall Evasion Lab: Bypassing Firewalls using Copyright 2018 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science

More information

FortiTester Handbook VERSION 2.4.1

FortiTester Handbook VERSION 2.4.1 FortiTester Handbook VERSION 2.4.1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

Networking Fundamentals Tom Brett

Networking Fundamentals Tom Brett Networking Fundamentals Tom Brett Data Before we look at networking, it is important for us to understand what Data is and how it is stored and represented Data According to Webopedia, data is distinct

More information

Auxiliary protocols. tasks that IP does not handle: Routing table management (RIP, OSPF, etc.). Congestion and error reporting (ICMP).

Auxiliary protocols. tasks that IP does not handle: Routing table management (RIP, OSPF, etc.). Congestion and error reporting (ICMP). Auxiliary protocols IP is helped by a number of protocols that perform specific tasks that IP does not handle: Routing table management (RIP, OSPF, etc.). Congestion and error reporting (ICMP). Multicasting

More information

Troubleshooting High CPU Utilization Due to the IP Input Process

Troubleshooting High CPU Utilization Due to the IP Input Process Troubleshooting High CPU Utilization Due to the IP Input Process Document ID: 41160 Contents Introduction Prerequisites Requirements Components Used Conventions IP Input Sample IP Packet Debugging Session

More information

Introduction to routing in the Internet

Introduction to routing in the Internet Introduction to routing in the Internet Internet architecture IPv4, ICMP, ARP Addressing, routing principles (Chapters 2 3 in Huitema) Internet-1 Internet Architecture Principles End-to-end principle by

More information

Port Forwarding Setup (NB7)

Port Forwarding Setup (NB7) Port Forwarding Setup (NB7) Port Forwarding Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. This is most commonly used

More information

Parallel scan on linked lists

Parallel scan on linked lists Parallel scan on linked lists prof. Ing. Pavel Tvrdík CSc. Katedra počítačových systémů Fakulta informačních technologií České vysoké učení technické v Praze c Pavel Tvrdík, 00 Pokročilé paralelní algoritmy

More information

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35 CONTENTS IN DETAIL ACKNOWLEDGMENTS xv INTRODUCTION xvii Why This Book?...xvii Concepts and Approach...xviii How to Use This Book... xix About the Sample Capture Files... xx The Rural Technology Fund...

More information

Objectives: (1) To learn to capture and analyze packets using wireshark. (2) To learn how protocols and layering are represented in packets.

Objectives: (1) To learn to capture and analyze packets using wireshark. (2) To learn how protocols and layering are represented in packets. Team Project 1 Due: Beijing 00:01, Friday Nov 7 Language: English Turn-in (via email) a.pdf file. Objectives: (1) To learn to capture and analyze packets using wireshark. (2) To learn how protocols and

More information

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools CNIT 50: Network Security Monitoring 6 Command Line Packet Analysis Tools Topics SO Tool Categories Running Tcpdump Using Dumpcap and Tshark Running Argus and the Ra Client SO Tool Categories Three Types

More information

ECE 697J Advanced Topics in Computer Networks

ECE 697J Advanced Topics in Computer Networks ECE 697J Advanced Topics in Computer Networks Network Measurement 12/02/03 Tilman Wolf 1 Overview Lab 3 requires performance measurement Throughput Collecting of packet headers Network Measurement Active

More information

Chapter 4 Network Layer: The Data Plane

Chapter 4 Network Layer: The Data Plane Chapter 4 Network Layer: The Data Plane A note on the use of these Powerpoint slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you see

More information

Clustering. Pattern Recognition IX. Michal Haindl. Clustering. Outline

Clustering. Pattern Recognition IX. Michal Haindl. Clustering. Outline Clustering cluster - set of patterns whose inter-pattern distances are smaller than inter-pattern distances for patterns not in the same cluster a homogeneity and uniformity criterion no connectivity little

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

The Internetworking Problem. Internetworking. A Translation-based Solution

The Internetworking Problem. Internetworking. A Translation-based Solution Cloud Cloud Cloud 1 The Internetworking Problem Internetworking Two nodes communicating across a network of networks How to transport packets through this heterogeneous mass? A B The Internetworking Problem

More information

1. The Internet 2. Principles 3. Ethernet 4. WiFi 5. Routing 6. Internetworking 7. Transport 8. Models 9. WiMAX & LTE 10. QoS 11. Physical Layer 12.

1. The Internet 2. Principles 3. Ethernet 4. WiFi 5. Routing 6. Internetworking 7. Transport 8. Models 9. WiMAX & LTE 10. QoS 11. Physical Layer 12. Lecture Slides 1. The Internet 2. Principles 3. Ethernet 4. WiFi 5. Routing 6. Internetworking 7. Transport 8. Models 9. WiMAX & LTE 10. QoS 11. Physical Layer 12. Additional Topics 1.1. Basic Operations

More information

Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control

Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control White Paper Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control What You Will Learn The Cisco Nexus 7000 Series Switches combine the highest levels of

More information

Measuring Intrusion Detection Capability: An Information- Theoretic Approach

Measuring Intrusion Detection Capability: An Information- Theoretic Approach Measuring Intrusion Detection Capability: An Information- Theoretic Approach Guofei Gu, Prahlad Fogla, David Dagon, Wenke Lee Georgia Tech Boris Skoric Philips Research Lab Outline Motivation Problem Why

More information

Introduction to routing in the Internet

Introduction to routing in the Internet Introduction to routing in the Internet Internet architecture IPv4, ICMP, ARP Addressing, routing principles (Chapters 2 3 in Huitema) Internet-1 Internet Architecture Principles End-to-end principle by

More information

Internet Protocols (chapter 18)

Internet Protocols (chapter 18) Internet Protocols (chapter 18) CSE 3213 Fall 2011 Internetworking Terms 1 TCP/IP Concepts Connectionless Operation Internetworking involves connectionless operation at the level of the Internet Protocol

More information

Introduction to Wireshark

Introduction to Wireshark Introduction to Wireshark CS3C03/SE4C03 Jason Jaskolka Department of Computing and Software Faculty of Engineering McMaster University Hamilton, Ontario, Canada jaskolj@mcmaster.ca Winter 2013 Jason Jaskolka

More information

Computer Networks (Unit wise Questions)

Computer Networks (Unit wise Questions) Unit I Unit II 1. What are different transmission modes?[4] 2. Encode the following binary data stream into Manchester and differential Manchester codes 1 1 0 0 1 0 1 0 [8] 3. What are different topologies

More information

Inspection of Inter-Subnet traffic in AWS VPC using CloudGuard

Inspection of Inter-Subnet traffic in AWS VPC using CloudGuard Inspection of Inter-Subnet traffic in AWS VPC using CloudGuard I've been asked an interesting and, seemingly, trivial question: "How would you protect the hosts in AWS VPC located in a different subnets

More information

Network Layer: Router Architecture, IP Addressing

Network Layer: Router Architecture, IP Addressing Network Layer: Router Architecture, IP Addressing UG3 Computer Communications & Networks (COMN) Mahesh Marina mahesh@ed.ac.uk Slides thanks to Myungjin Lee and copyright of Kurose and Ross Router Architecture

More information

DDoS Testing with XM-2G. Step by Step Guide

DDoS Testing with XM-2G. Step by Step Guide DDoS Testing with XM-G Step by Step Guide DDoS DEFINED Distributed Denial of Service (DDoS) Multiple compromised systems usually infected with a Trojan are used to target a single system causing a Denial

More information

4.1.3 Filtering. NAT: basic principle. Dynamic NAT Network Address Translation (NAT) Public IP addresses are rare

4.1.3 Filtering. NAT: basic principle. Dynamic NAT Network Address Translation (NAT) Public IP addresses are rare 4.. Filtering Filtering helps limiting traffic to useful services It can be done based on multiple criteria or IP address Protocols (, UDP, ICMP, ) and s Flags and options (syn, ack, ICMP message type,

More information

To see how ARP (Address Resolution Protocol) works. ARP is an essential glue protocol that is used to join Ethernet and IP.

To see how ARP (Address Resolution Protocol) works. ARP is an essential glue protocol that is used to join Ethernet and IP. Lab Exercise ARP Objective To see how ARP (Address Resolution Protocol) works. ARP is an essential glue protocol that is used to join Ethernet and IP. Requirements Wireshark: This lab uses the Wireshark

More information

FortiTester Handbook VERSION 2.4.0

FortiTester Handbook VERSION 2.4.0 FortiTester Handbook VERSION 2.4.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

Servers I. Ing. Jiří Kašpar prof. Ing. Pavel Tvrdík CSc.

Servers I. Ing. Jiří Kašpar prof. Ing. Pavel Tvrdík CSc. Jiří Kašpar, Pavel Tvrdík (ČVUT FIT) Servers I. MI-POA, 2011, Lecture 5 1/17 Servers I. Ing. Jiří Kašpar prof. Ing. Pavel Tvrdík CSc. Department of Computer Systems Faculty of Information Technology Czech

More information

Full Packet Capture for the Masses. Edition - Pass The Salt Xavier Mertens

Full Packet Capture for the Masses. Edition - Pass The Salt Xavier Mertens Full Packet Capture for the Masses Edition - Pass The Salt 2018 - Xavier Mertens xavier Mertens xme security Freelancer blogger, ISC Handler,

More information

9. Wireshark I: Protocol Stack and Ethernet

9. Wireshark I: Protocol Stack and Ethernet Distributed Systems 205/2016 Lab Simon Razniewski/Florian Klement 9. Wireshark I: Protocol Stack and Ethernet Objective To learn how protocols and layering are represented in packets, and to explore the

More information

COURSE PROJECT SEM ATTENTION ALL ADVANCED DIPLOMA & BACHELOR STUDENTS

COURSE PROJECT SEM ATTENTION ALL ADVANCED DIPLOMA & BACHELOR STUDENTS COURSE PROJECT SEM 2 2014 2015 ATTENTION ALL ADVANCED DIPLOMA & BACHELOR STUDENTS The students who have pre registered for Networking Course Project are required to submit your project proposal. The titles

More information

CS395/495 Computer Security Project #2

CS395/495 Computer Security Project #2 CS395/495 Computer Security Project #2 Important Dates Out: 1/19/2005 Due: 2/15/2005 11:59pm Winter 2005 Project Overview Intrusion Detection System (IDS) is a common tool to detect the malicious activity

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y 2 01 6 / 2 017 P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A Slides are based on slides by Dr Lawrie Brown (UNSW@ADFA) for Computer

More information

Network layer: Overview. Network layer functions IP Routing and forwarding NAT ARP IPv6 Routing

Network layer: Overview. Network layer functions IP Routing and forwarding NAT ARP IPv6 Routing Network layer: Overview Network layer functions IP Routing and forwarding NAT ARP IPv6 Routing 1 Network Layer Functions Transport packet from sending to receiving hosts Network layer protocols in every

More information

Chapter 4 Network Layer: The Data Plane

Chapter 4 Network Layer: The Data Plane Chapter 4 Network Layer: The Data Plane A note on the use of these Powerpoint slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you see

More information

Network layer: Overview. Network Layer Functions

Network layer: Overview. Network Layer Functions Network layer: Overview Network layer functions IP Routing and forwarding NAT ARP IPv6 Routing 1 Network Layer Functions Transport packet from sending to receiving hosts Network layer protocols in every

More information

Lecture 17 Overview. Last Lecture. Wide Area Networking (2) This Lecture. Internet Protocol (1) Source: chapters 2.2, 2.3,18.4, 19.1, 9.

Lecture 17 Overview. Last Lecture. Wide Area Networking (2) This Lecture. Internet Protocol (1) Source: chapters 2.2, 2.3,18.4, 19.1, 9. Lecture 17 Overview Last Lecture Wide Area Networking (2) This Lecture Internet Protocol (1) Source: chapters 2.2, 2.3,18.4, 19.1, 9.2 Next Lecture Internet Protocol (2) Source: chapters 19.1, 19.2, 22,1

More information

Device Management Basics

Device Management Basics The following topics describe how to manage devices in the Firepower System: The Device Management Page, on page 1 Remote Management Configuration, on page 2 Adding Devices to the Firepower Management

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

CS 43: Computer Networks Switches and LANs. Kevin Webb Swarthmore College December 5, 2017

CS 43: Computer Networks Switches and LANs. Kevin Webb Swarthmore College December 5, 2017 CS 43: Computer Networks Switches and LANs Kevin Webb Swarthmore College December 5, 2017 Ethernet Metcalfe s Ethernet sketch Dominant wired LAN technology: cheap $20 for NIC first widely used LAN technology

More information

Digital forensics Technical Fundamentals. Saurabh Singh

Digital forensics Technical Fundamentals. Saurabh Singh Digital forensics Technical Fundamentals Saurabh Singh 159744151 saurabhgcet1989@gmail.com Topics Source of network based evidence Principles of internetworking Internet protocol Suite conclusion Source

More information

MI-BPS (Wireless Networks) FIT - CTU

MI-BPS (Wireless Networks) FIT - CTU Evropský sociální fond Praha & EU: Investujeme do vaší budoucnosti MI-BPS (Wireless Networks) FIT - CTU Alex Moucha Lecture 8 - Piconets, Scatternets, Bluetooth, Zigbee 1 Piconet an ad-hoc network linking

More information

Lecture 20: Link Layer

Lecture 20: Link Layer Lecture 20: Link Layer COMP 332, Spring 2018 Victoria Manfredi Acknowledgements: materials adapted from Computer Networking: A Top Down Approach 7 th edition: 1996-2016, J.F Kurose and K.W. Ross, All Rights

More information

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks S. Balachandran, D. Dasgupta, L. Wang Intelligent Security Systems Research Lab Department of Computer Science The University of

More information

Material for the Networking lab in EITF25 & EITF45

Material for the Networking lab in EITF25 & EITF45 Material for the Networking lab in EITF25 & EITF45 2016 Preparations In order to succeed with the lab, you must have understood some important parts of the course. Therefore, before you come to the lab

More information

RMIT University. Data Communication and Net-Centric Computing COSC 1111/2061/1110. Lecture 8. Medium Access Control Methods & LAN

RMIT University. Data Communication and Net-Centric Computing COSC 1111/2061/1110. Lecture 8. Medium Access Control Methods & LAN RMIT University Data Communication and Net-Centric Computing COSC 1111/2061/1110 Medium Access Control Methods & LAN Technology Slide 1 Lecture Overview During this lecture, we will Look at several Multiple

More information

Chapter 6: Network Layer

Chapter 6: Network Layer Chapter 6: Network Layer CCNA Routing and Switching Introduction to Networks v6.0 Chapter 6 - Sections & Objectives 6.1 Network Layer Protocols Explain how network layer protocols and services support

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : SCNS Title : SCNS Tactical Perimeter Defense Vendors : EXIN Version : DEMO

More information

Implementing Cisco Cybersecurity Operations

Implementing Cisco Cybersecurity Operations 210-255 Implementing Cisco Cybersecurity Operations NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-255 Exam on Implementing Cisco

More information

CSC 401 Data and Computer Communications Networks

CSC 401 Data and Computer Communications Networks CSC 401 Data and Computer Communications Networks Network Layer IPv4, Format and Addressing,, IPv6 Prof. Lina Battestilli Fall 2017 Chapter 4 Outline Network Layer: Data Plane 4.1 Overview of Network layer

More information

How to Configure Route 53 for F-Series Firewalls in AWS

How to Configure Route 53 for F-Series Firewalls in AWS How to Configure Route 53 for F-Series Firewalls in AWS If you are running multiple stacks in different AWS regions, or multiple deployments in a single region, you must configure AWS Route 53 to access

More information

Implementation of Signature-based Detection System using Snort in Windows

Implementation of Signature-based Detection System using Snort in Windows Implementation of Signature-based Detection System using Snort in Windows Prerika Agarwal Sangita Satapathy Ajay Kumar Garg Engineering College, Ghaziabad Abstract: Threats of attacks are increasing day

More information