3.3 Attacks & exploits: Network Attacks Flashcards
Stress testing: what is it and what is tested during it?
A software testing method that evaluates how software performs under extreme load:
● Processor load
● Memory load
● Network load
● Storage load
Stress testing: why should you do it?
Stress testing shows a server’s limits and architectural support
Stress testing: how do you do the stress testing?
Methods:
● Python or PowerShell scripts
● Open-source software tools
● Software-as-a-Service solutions
Exploit Resources: what is exploit-db.com?
A complete collection of public exploits and vulnerable software kept in a fully searchable database
Exploit Resources: what is packetstormsecurity.com?
Contains news articles, advisories, whitepapers, tools, and exploits that can be reviewed and used in penetration tests
Exploit Resources: what is Exploit Chaining?
▪ Combines multiple exploits to form a larger attack
▪ Chained exploits can be run simultaneously or sequentially
Ex1: Piggybacking => lock picking => Rogue WAP
Ex2: SQL injection => Privilege Escalation => Keylogging
ARP Poisoning: what is Address Resolution Protocol (ARP)?
Address Resolution Protocol (ARP) is a protocol that connects an ever-changing Internet Protocol (IP) address to a fixed physical machine address, also known as a media access control (MAC) address, in a local-area network (LAN)
ARP Poisoning: what is ARP Spoofing?
▪ Sending falsified ARP messages over a local area network to get the ARP caches to dynamically update with new information
▪ ARP spoofing attack can be used as a precursor to other attacks
▪ Anytime a frame claims to have a new IP address for a given MAC address, the routing switch will update its ARP cache
ARP Poisoning: how to prevent from this attack?
Prevent ARP poisoning by setting up good VLAN segmentation and DHCP snooping
ARP Poisoning: how do you perform this attack? Provide the tool names and the commands that you will run:
1/ Identify the MAC address and IP address using Wireshark or Nmap:
nmap -PR -sn <target></target>
2/ Use a spoofing tool such as Arpspoof or Metasploit:
o arpspoof -i eth0 -t <IP>
o msfconsole
o use axiliary/spoof/arp/arp_poisoning</IP>
DNS Cache Poisoning: what is Domain Name System (DNS) used for?
Converts domain names to IP addresses every time a user clicks on a link or enters a domain name into their browser
DNS Cache Poisoning: what is DNS Cache Poisoning?
Attempts to change the IP address of a domain name stored in the DNS cache of a given DNS server
DNS Cache Poisoning: how do you perform the attack? Provide the command you use and explain the command
1/ Checks if a server uses recursion: nmap -sU -p 53 –script=dns-recursion <IP>
● -sU = UDP scans, DNS, SNMP, and DHCP are three of the most common UDP service
● -p 53 = port 53 for DNS</IP>
2/ Conducts a dynamic DNS update without authentication: nmap -sU -p 53 –script=dns-update –script-args=dns-update.hostname=<domain>,dns-update.ip=<IP> <target></target></IP></domain>
DNS Cache Poisoning: how to prevent from this attack (2)?
▪ Use DNSSEC: Uses digital signatures based on public-key cryptography to ensure DNS data is digitally signed by the owner. The zone owner and the resolvers need to configure their DNS servers to support DNSSEC
▪ Ensure servers have the latest security patches
DNS Cache Poisoning: what is DNS Zone Transfer?
A method of replicating DNS database entries across a set of DNS servers
DNS Cache Poisoning: what is DNS Harvesting?
A form of Open-Source Intelligence used to gather information about a domain name and its associated resources
LLMNR/NBT-NS Poisoning: what is Link-Local Multicast Name Resolution (LLMNR)?
Based on the DNS packet formatting and allows both IPv4 and IPv6 hosts to perform name resolution on the host if they are on the same local link for Windows systems.
Instead of LLMNR, Linux systems rely on ZeroConf using the SystemD
LLMNR/NBT-NS Poisoning: what is NetBIOS Name Service (NBNS or NBT-NS)?
▪ Part of the NetBIOS-over-TCP protocol suite that is used as a type of name resolution inside the internal network to translate internal names to IP addresses
▪ NBT-NS uses the host name of a system for its resolution
LLMNR/NBT-NS Poisoning: what is the default protocol Windows will be use?
By default, Windows machines will first attempt to use LLMNR and then attempt to use NBT-NS
LLMNR/NBT-NS Poisoning: what is the Responder?
A command-line tool in Kali Linux that is used to poison NetBIOS, LLMNR, and mDNS name resolution requests
LLMNR/NBT-NS Poisoning: how does the attack is perform (in terms of process)?
1/ LLMNR broadcast looking for \FileServer
2/ Responder: Right over here at 192.168.1.5 (Attacker’s IP)
3/ Connection attempt