SlideShare ist ein Scribd-Unternehmen logo
1 von 26
Author: Prof Bill Buchanan
Advanced Network Forensics
 User/Password Crack.
 Port Scan.
 Signature Detection.
 Converted Formats.
 ARP Spoofing.
 DDoS Detection.
SetupAdvNetFor.
Author: Prof Bill Buchanan
Setup
Hydra
Snort -i 1 -c 1.rules
Snort -i 1 -r 1.pcap
alert.ids
1.pcap
192.168.47.200
192.168.47.171
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
User/Password Crack
CrackingusernamesAdvNetFor.
Author: Prof Bill Buchanan
Hydra
User.txt Pass.txt
rexec
rlogin
rsh
sip
smb
smtp[s]
smtp-enum
snmp
socks5
svn
telnet[s]
vmauthd
vnc
xmpp
cisco
cvs
ftp
ftps
icq
imap[s]
irc
ldap2[s]
mssql
mysql
nntp
oracle-listener
oracle-sid
pcanywhere
pcnfs
pop3[s]
rdp
Protocols supported
User database
CrackingusernamesAdvNetFor.
Author: Prof Bill Buchanan
Hydra (FTP)
ftp.response.code
ftp.response.code==230
Correct login:
ftp.response.code==530
Incorrect login:
ftp contains "Administrator"
“Administrator” search:
ftp contains "PASS"
http://asecuritysite.com/log/hydra_ftp.zip
CrackingusernamesAdvNetFor.
Author: Prof Bill Buchanan
Hydra (Telnet)
Bad Login:
http://asecuritysite.com/log/hydra_telnet.zip
Telnet.data contains “login”
Telnet.data contains “unknown”
CrackingusernamesAdvNetFor.
Author: Prof Bill Buchanan
Hydra (Snort detection)
http://asecuritysite.com/log/hydra_ftp.zip
[**] [1:491:5] FTP Bad login [**]
[Priority: 0]
01/05-16:46:25.815069 192.168.47.134:21 -> 192.168.47.171:1230
TCP TTL:128 TOS:0x0 ID:26286 IpLen:20 DgmLen:79 DF
***AP*** Seq: 0x6852C889 Ack: 0x9F128FC0 Win: 0xFACF TcpLen: 20
[**] [1:491:5] FTP Bad login [**]
[Priority: 0]
01/05-16:46:25.815104 192.168.47.134:21 -> 192.168.47.171:1231
TCP TTL:128 TOS:0x0 ID:26287 IpLen:20 DgmLen:79 DF
***AP*** Seq: 0x528728E2 Ack: 0x88B7039E Win: 0xFACD TcpLen: 20
C:Snortbin> type 1.rules
alert tcp any 21 -> any any (msg:"FTP Bad login"; content:"530 User ";
nocase; flow:from_server,established; sid:491; rev:5;)
C:Snortbin> snort -i 1 -c 1.rules -l log
C:hydra>hydra -L user.txt -P pass.txt
192.168.47.134 ftp
Hydra v7.3 (c)2012 by van Hauser/THC & David
Maciejak - for legal purposes only
Hydra (http://www.thc.org/thc-hydra) starting at
2014-01-05 16:44:01
[DATA] 12 tasks, 1 server, 12 login tries (l:3/
p:4), ~1 try per task
[DATA] attacking service ftp on port 21
[STATUS] attack finished for 192.168.47.134
(waiting for children to finish)
[21][ftp] host: 192.168.47.134 login:
administrator password: napier
1 of 1 target successfuly completed, 1 valid
password found
Hydra (http://www.thc.org/thc-hydra) finished at
2014-01-05 16:44:02
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
Port Scan
PortscanningAdvNetFor.
Author: Prof Bill Buchanan
NMAP (Port Scanning)
HOST DISCOVERY:
-sL: List Scan - simply list targets to scan
-sn: Ping Scan - disable port scan
-Pn: Treat all hosts as online -- skip host discovery
-PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given
ports
-PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
-PO[protocol list]: IP Protocol Ping
-n/-R: Never do DNS resolution/Always resolve [default: sometimes]
SCAN TECHNIQUES:
-sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
-sU: UDP Scan
-sN/sF/sX: TCP Null, FIN, and Xmas scans
OS DETECTION:
-O: Enable OS detection
C:Documents and SettingsAdministrator> nmap -sS 192.168.47.134
Host is up (0.00088s latency).
Not shown: 973 closed ports
PORT STATE SERVICE
7/tcp open echo
9/tcp open discard
13/tcp open daytime
17/tcp open qotd
19/tcp open chargen
21/tcp open ftp
22/tcp open ssh
23/tcp open telnet
..
5900/tcp open vnc
8099/tcp open unknown
MAC Address: 00:0C:29:0F:71:A3 (VMware)
Nmap done: 1 IP address (1 host up) scanned in 8.80 seconds
[SYN], Port 1
[SYN, ACK], Port 1
[SYN], Port 21
[RST, ACK], Port 21
Port
open
Port
closed
[ACK], Port 1
DetectingScanningAdvNetFor.
Author: Prof Bill Buchanan
NMAP (Port Scanning)
http://asecuritysite.com/log/nmap.zip
tcp.flags.syn && tcp.flags.ack==0
ip.src==192.168.75.132 &&
tcp.flags.reset && tcp.flags.ack
Ports not open: [RST, ACK]
ip.src==192.168.75.132 &&
tcp.flags.syn==1 && tcp.flags.ack==1
Ports not open: [SYN, ACK]
DetectingScanningAdvNetFor.
Author: Prof Bill Buchanan
NMAP (Port Scanning)
http://asecuritysite.com/log/nmap.zip
UDP Scan
Xmas Tree [FIN,PSH,URG]
Null [...]
DetectingScanningAdvNetFor.
Author: Prof Bill Buchanan
ICMP/ARP Scan
http://asecuritysite.com/log/arp_scan.zip
arp.opcode==2
http://asecuritysite.com/log/ping_sweep.zip
DetectingScanningAdvNetFor.
Author: Prof Bill Buchanan
NMAP (Port Scanning)
Time: 01/05-16:22:35.960159
event_ref: 0
192.168.47.171 -> 192.168.47.134 (portscan) TCP Filtered Portscan
Priority Count: 0
Connection Count: 200
IP Count: 1
Scanner IP Range: 192.168.47.171:192.168.47.171
Port/Proto Count: 200
Port/Proto Range: 6:60443
C:Snortbin>nmap 192.168.47.134
Starting Nmap 6.40 ( http://nmap.org ) at
2014-01-05 16:22 GMT Standard Time
Nmap scan report for 192.168.47.134
Host is up (0.000028s latency).
Not shown: 972 closed ports
PORT STATE SERVICE
7/tcp open echo
9/tcp open discard
13/tcp open daytime
17/tcp open qotd
19/tcp open chargen
21/tcp open ftp
22/tcp open ssh
23/tcp open telnet
25/tcp open smtp
42/tcp open nameserver
53/tcp open domain
80/tcp open http
...
5900/tcp open vnc
8099/tcp open unknown
MAC Address: 00:0C:29:0F:71:A3
(VMware)
Nmap done: 1 IP address (1 host up)
scanned in 1.78 seconds
C:snortbin> type 1.rules
preprocessor sfportscan:
proto { all } 
scan_type { all } 
sense_level { high } 
logfile { portscan.log }
C:Snortbin>snort -W
Index Physical Address IP Address Device Name
Description
----- ---------------- ---------- ----------- -----------
1 00:0C:29:0F:71:A3 192.168.47.134 Device
NPF_{BEB6E6E9-8D1A-463E-
B650-4C388AEE925D} Intel(R) PRO/1000 MT Network Connection
C:Snortbin>snort -i 1 -c 1.rules -l log
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
Signature Detection
FileTypesAdvNetFor.
Author: Prof Bill Buchanan
Detecting File Types in Payloads
http://asecuritysite.com/log/hydra_ftp.zip
http contains "x25x50x44x46"
http contains “%PDF”
http contains "GIF89a"
http contains "GIF89a"
http contains "x47x49x46x38"
PNG: http contains "x89x50x4Ex47"
ZIP: http contains "x500x4B0x030x04"
FileTypesAdvNetFor.
Author: Prof Bill Buchanan
Detecting File Types in Payloads
alert tcp any any -> any any (content:"GIF89a"; msg:"GIF";sid:10000)
alert tcp any any -> any any (content:"%PDF"; msg:"PDF";sid:10001)
alert tcp any any -> any any (content:"|89 50 4E 47|"; msg:"PNG";sid:10002)
alert tcp any any -> any any (content:"|50 4B 03 04|"; msg:"ZIP";sid:10003)
[**] [1:10001:0] PDF [**]
[Priority: 0]
01/05-20:08:06.177354 61.67.219.91:80 -> 192.168.47.171:2700
TCP TTL:128 TOS:0x0 ID:62294 IpLen:20 DgmLen:1238
***AP*** Seq: 0x6BFA2147 Ack: 0xC3534C66 Win: 0xFAF0 TcpLen: 20
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
Converted Formats
FileTypesAdvNetFor.
Author: Prof Bill Buchanan
MIME Encoding

 Email message
------=_NextPart_001_0005_01CF0A5E.E9FFC210--
------=_NextPart_000_0004_01CF0A5E.E9FFC210
Content-Type: image/jpeg;
.name="ehealth.jpg"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
.filename="ehealth.jpg"
/9j/4AAQSkZJRgABAQEASABIAAD/2wBDAAICAgICAgICAgICAgICAwMDAgIDAwQDAwMDAwQFBAQE
BAQEBQUGBgcGBgUHBwgIBwcKCgoKCgoKCgoKCgoKCgr/2wBDAQMDAwQDBAcFBQcLCQcJCwwLCwsL
DAwKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wAARCABeALQDAREA
..
kI0dL8IyLFHb6Xkc9uW9YNVUGsjDPW0WNX1DboMiUr2Fby/3ypsrKrsiKTjhKpdIRLnSEHSEHSEH
SEHSEHSEHSEHSEHSEHSEf//Z
------=_NextPart_000_0004_01CF0A5E.E9FFC210
Content-Type: image/gif;
.name="cat01_with_hidden_text.gif"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
.filename="cat01_with_hidden_text.gif"
R0lGODlhZABVAOYAAP////f39vH08u7u7+fn5+Hk5t/e39fa3e/OztXV1dXT0NnRoczMzMTIzGhl
bGxvwNHGhMC/vb27uLi2tbWzrqqxtqusrauppaampqelnquocKycn5mZmZSaoIuVnJOSjoyNioaM
lpiLZpCHgoODg3qEisteXvtISIJ8c3x6fIV6XnN8gplmZnR1cmGAZmpzgHtyTX1uUmtqbndjX/gq
...
AMb5Ca3QER7Rn/75nwDqn8bZGwFAEsR5AAh6FAWwoPhpehHJERAaoRI6oRCKkx/ICuiZoaAQLxza
oR66CIEAADs=
------=_NextPart_000_0004_01CF0A5E.E9FFC210--
.
smtp contains "/9j/4AAQSkZJRgABAQEA"
smtp contains "image/gif"
DetectingMIMEAdvNetFor.
Author: Prof Bill Buchanan
MIME Encoding

 Email message
------=_NextPart_000_0004_01CF0A5E.E9FFC210
Content-Type: image/jpeg;
.name="ehealth.jpg"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
.filename="ehealth.jpg"
/9j/4AAQSkZJRgABAQEASABIAAD/2wBDAAICAgICAgICAgICAgICAwMDAgIDAwQDAwMDAwQFBAQE
BAQEBQUGBgcGBgUHBwgIBwcKCgoKCgoKCgoKCgoKCgr/2wBDAQMDAwQDBAcFBQcLCQcJCwwLCwsL
DAwKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wAARCABeALQDAREA
..
kI0dL8IyLFHb6Xkc9uW9YNVUGsjDPW0WNX1DboMiUr2Fby/3ypsrKrsiKTjhKpdIRLnSEHSEHSEH
SEHSEHSEHSEHSEHSEHSEf//Z
------=_NextPart_000_0004_01CF0A5E.E9FFC210--
.
[**] [1:10006:0] GIF in email [**]
[Priority: 0]
01/05-22:04:00.115020 192.168.47.171:2832 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:13973 IpLen:20 DgmLen:1500 DF
***A**** Seq: 0x56ECBE11 Ack: 0xBB60A76D Win: 0xFEF9 TcpLen: 20
[**] [1:10005:0] Cat in email [**]
[Priority: 0]
01/05-22:04:00.115371 192.168.47.171:2832 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:13977 IpLen:20 DgmLen:1500 DF
***A**** Seq: 0x56ECD4E1 Ack: 0xBB60A76D Win: 0xFEF9 TcpLen: 2
alert tcp any any -> any 25 (content:"/9j/4AAQSkZJRgABAQEA"; msg:"Cat in
email";sid:10005)
alert tcp any any -> any 25 (content:"image/gif"; msg:"GIF in
email";sid:10006)
PCREAdvNetFor.
Author: Prof Bill Buchanan
PCRE - Perl Compatible Regular Expressions
alert tcp any any <> any 25 (pcre:"/[a-zA-Z0-9._%+-]+@[a-zA-Z0-9._%+-]/"; 
msg:"Email in message";sid:9000000;rev:1;)
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.648260 192.168.47.171:2826 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:13590 IpLen:20 DgmLen:78 DF
***AP*** Seq: 0xB1484585 Ack: 0xFB0FDF97 Win: 0xFF71 TcpLen: 20
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.649220 192.168.47.134:25 -> 192.168.47.171:2826
TCP TTL:128 TOS:0x0 ID:2017 IpLen:20 DgmLen:88 DF
***AP*** Seq: 0xFB0FDF97 Ack: 0xB14845AB Win: 0xFAB5 TcpLen: 20
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.649568 192.168.47.171:2826 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:13591 IpLen:20 DgmLen:66 DF
***AP*** Seq: 0xB14845AB Ack: 0xFB0FDFC7 Win: 0xFF41 TcpLen: 20
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.650165 192.168.47.134:25 -> 192.168.47.171:2826
TCP TTL:128 TOS:0x0 ID:2018 IpLen:20 DgmLen:66 DF
***AP*** Seq: 0xFB0FDFC7 Ack: 0xB14845C5 Win: 0xFA9B TcpLen: 20
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.655157 192.168.47.171:2826 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:13593 IpLen:20 DgmLen:1500 DF
***A**** Seq: 0xB14845CB Ack: 0xFB0FE00F Win: 0xFEF9 TcpLen: 20
[**] [1:9000000:1] Email in message [**]
[Priority: 0]
01/05-21:41:38.861083 192.168.47.134:25 -> 192.168.47.171:2826
TCP TTL:128 TOS:0x0 ID:2030 IpLen:20 DgmLen:125 DF
***AP*** Seq: 0xFB0FE00F Ack: 0xB148AE2E Win: 0xFAEB TcpLen: 20
smtp matches "[a-zA-Z0-9._%+-]+@[a-zA-Z0-9._%+-]"
PCREAdvNetFor.
Author: Prof Bill Buchanan
PCRE for Credit Card Details
alert tcp any any <> any any (pcre:"/5d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}/"; 
msg:"MasterCard number detected in clear
text";content:"number";nocase;sid:9000003;rev:1;)
alert tcp any any <> any any (pcre:"/3d{3}(s|-)?d{6}(s|-)?d{5}/"; 
msg:"American Express number detected in clear
text";content:"number";nocase;sid:9000004;rev:1;)
alert tcp any any <> any any (pcre:"/4d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}/"; 
msg:"Visa number detected in clear
text";content:"number";nocase;sid:9000005;rev:1;)
[**] [1:9000005:1] Visa number detected in clear text [**]
[Priority: 0]
01/06-21:20:26.755456 192.168.47.171:1061 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:628 IpLen:20 DgmLen:1500 DF
***A**** Seq: 0xCA178C7B Ack: 0x91870925 Win: 0xFEF9 TcpLen: 20
[**] [1:9000003:1] MasterCard number detected in clear text [**]
[Priority: 0]
01/06-21:20:26.755456 192.168.47.171:1061 -> 192.168.47.134:25
TCP TTL:128 TOS:0x0 ID:628 IpLen:20 DgmLen:1500 DF
***A**** Seq: 0xCA178C7B Ack: 0x91870925 Win: 0xFEF9 TcpLen: 20
smtp matches "5d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}"
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
ARP Spoofing
ARPSpoofingAdvNetFor.
Author: Prof Bill Buchanan
ARP Spoofing
Who has 192.168.47.1? Tell 192.168.47.171
192.168.47.171
192.168.47.1
192.168.47.x
192.168.47.1 is at 00:50:56:c0:00:08
192.168.47.1 is at 00:0c:29:1d:b3:b1
arp.opcodes==2
preprocessor arpspoof
preprocessor arpspoof_detect_host: 192.168.47.200 00:0C:29:0F:71:A3
Author: Prof Bill Buchanan
AdvancedNetwork
Forensics
DDoS Detection
DDoSAdvNetFor.
Author: Prof Bill Buchanan
[SYN][SYN][SYN]
192.168.47.171
192.168.47.1
alert tcp any any -> any 80 (msg:"DOS flood denial of
service attempt";flow:to_server; 
detection_filter:track by_dst, count 60, seconds 60; 
sid:25101; rev:1;)
Author: Prof Bill Buchanan
Advanced Network Forensics
 User/Password Crack.
 Port Scan.
 Signature Detection.
 Converted Formats.
 ARP Spoofing.
 DDoS Detection.

Weitere Àhnliche Inhalte

Was ist angesagt?

Analysis of Compromised Linux Server
Analysis of Compromised Linux ServerAnalysis of Compromised Linux Server
Analysis of Compromised Linux Serveranandvaidya
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemCyber Security Alliance
 
SANS Holiday Hack 2013 – Investigation Timeline
SANS Holiday Hack 2013 – Investigation TimelineSANS Holiday Hack 2013 – Investigation Timeline
SANS Holiday Hack 2013 – Investigation Timelinegiacomo83m
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sightRob Gillen
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...Felipe Prado
 
Passive Fingerprinting of HTTP/2 Clients by Ory Segal
Passive Fingerprinting of HTTP/2 Clients by Ory SegalPassive Fingerprinting of HTTP/2 Clients by Ory Segal
Passive Fingerprinting of HTTP/2 Clients by Ory SegalCODE BLUE
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemSneha Inguva
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupCyber Security Alliance
 
WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"DefCamp
 
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense Vector
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense VectorDNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense Vector
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense VectorPositive Hack Days
 
FreeLix: SemplicitĂ  & Controllo
FreeLix: SemplicitĂ  & ControlloFreeLix: SemplicitĂ  & Controllo
FreeLix: SemplicitĂ  & ControlloValerio Balbi
 
3 scanning-ger paoctes-pub
3  scanning-ger paoctes-pub3  scanning-ger paoctes-pub
3 scanning-ger paoctes-pubCassio Ramos
 
NetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseNetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseCisco Canada
 
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾ymtech
 
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaNessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaHanaysha
 
2 netcat enum-pub
2 netcat enum-pub2 netcat enum-pub
2 netcat enum-pubCassio Ramos
 
EMSC1515104 Shehansuhail
EMSC1515104 ShehansuhailEMSC1515104 Shehansuhail
EMSC1515104 ShehansuhailMohomed Shehan
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for DetectionSourcefire VRT
 

Was ist angesagt? (20)

Analysis of Compromised Linux Server
Analysis of Compromised Linux ServerAnalysis of Compromised Linux Server
Analysis of Compromised Linux Server
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
SANS Holiday Hack 2013 – Investigation Timeline
SANS Holiday Hack 2013 – Investigation TimelineSANS Holiday Hack 2013 – Investigation Timeline
SANS Holiday Hack 2013 – Investigation Timeline
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
 
Passive Fingerprinting of HTTP/2 Clients by Ory Segal
Passive Fingerprinting of HTTP/2 Clients by Ory SegalPassive Fingerprinting of HTTP/2 Clients by Ory Segal
Passive Fingerprinting of HTTP/2 Clients by Ory Segal
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use Them
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setup
 
Network commands
Network commandsNetwork commands
Network commands
 
WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"
 
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense Vector
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense VectorDNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense Vector
DNS ĐșĐ°Đș Đ»ĐžĐœĐžŃ защОты/DNS as a Defense Vector
 
Monit
MonitMonit
Monit
 
FreeLix: SemplicitĂ  & Controllo
FreeLix: SemplicitĂ  & ControlloFreeLix: SemplicitĂ  & Controllo
FreeLix: SemplicitĂ  & Controllo
 
3 scanning-ger paoctes-pub
3  scanning-ger paoctes-pub3  scanning-ger paoctes-pub
3 scanning-ger paoctes-pub
 
NetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseNetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat Defense
 
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾
TR-069 큎띌읎얞튞 êČ€í† ìžëŁŒ8펾
 
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq HanayshaNessus scan report using the defualt scan policy - Tareq Hanaysha
Nessus scan report using the defualt scan policy - Tareq Hanaysha
 
2 netcat enum-pub
2 netcat enum-pub2 netcat enum-pub
2 netcat enum-pub
 
EMSC1515104 Shehansuhail
EMSC1515104 ShehansuhailEMSC1515104 Shehansuhail
EMSC1515104 Shehansuhail
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for Detection
 

Andere mochten auch

Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre  Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre Napier University
 
Incident Response: SIEM
Incident Response: SIEMIncident Response: SIEM
Incident Response: SIEMNapier University
 
LIquidity and Validity - Jan Gill
LIquidity and Validity - Jan GillLIquidity and Validity - Jan Gill
LIquidity and Validity - Jan GillNapier University
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking GuideAryan G
 
Glint with Apache Spark
Glint with Apache SparkGlint with Apache Spark
Glint with Apache SparkVenkata Naga Ravi
 
Apache Spark: Coming up to speed
Apache Spark: Coming up to speedApache Spark: Coming up to speed
Apache Spark: Coming up to speedAdarsh Pannu
 
N map presentation
N map presentationN map presentation
N map presentationulirraptor
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)shwetha mk
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
Hadoop and Big Data Overview
Hadoop and Big Data OverviewHadoop and Big Data Overview
Hadoop and Big Data OverviewPrabhu Thukkaram
 
Apache Spark and Oracle Stream Analytics
Apache Spark and Oracle Stream AnalyticsApache Spark and Oracle Stream Analytics
Apache Spark and Oracle Stream AnalyticsPrabhu Thukkaram
 
A Deep Dive into Structured Streaming in Apache Spark
A Deep Dive into Structured Streaming in Apache Spark A Deep Dive into Structured Streaming in Apache Spark
A Deep Dive into Structured Streaming in Apache Spark Anyscale
 
Apache Kafka lessons learned @PAYBACK
Apache Kafka lessons learned @PAYBACKApache Kafka lessons learned @PAYBACK
Apache Kafka lessons learned @PAYBACKMaxim Shelest
 
Dive into Spark Streaming
Dive into Spark StreamingDive into Spark Streaming
Dive into Spark StreamingGerard Maas
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 

Andere mochten auch (20)

Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre  Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
 
Incident Response: SIEM
Incident Response: SIEMIncident Response: SIEM
Incident Response: SIEM
 
LIquidity and Validity - Jan Gill
LIquidity and Validity - Jan GillLIquidity and Validity - Jan Gill
LIquidity and Validity - Jan Gill
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Glint with Apache Spark
Glint with Apache SparkGlint with Apache Spark
Glint with Apache Spark
 
Nmap
NmapNmap
Nmap
 
Apache Spark: Coming up to speed
Apache Spark: Coming up to speedApache Spark: Coming up to speed
Apache Spark: Coming up to speed
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
N map presentation
N map presentationN map presentation
N map presentation
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Hadoop and Big Data Overview
Hadoop and Big Data OverviewHadoop and Big Data Overview
Hadoop and Big Data Overview
 
Apache Spark and Oracle Stream Analytics
Apache Spark and Oracle Stream AnalyticsApache Spark and Oracle Stream Analytics
Apache Spark and Oracle Stream Analytics
 
A Deep Dive into Structured Streaming in Apache Spark
A Deep Dive into Structured Streaming in Apache Spark A Deep Dive into Structured Streaming in Apache Spark
A Deep Dive into Structured Streaming in Apache Spark
 
Apache Kafka lessons learned @PAYBACK
Apache Kafka lessons learned @PAYBACKApache Kafka lessons learned @PAYBACK
Apache Kafka lessons learned @PAYBACK
 
Dive into Spark Streaming
Dive into Spark StreamingDive into Spark Streaming
Dive into Spark Streaming
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 

Ähnlich wie Incident response: Advanced Network Forensics

Pentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdfPentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdffaker1842002
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...idsecconf
 
FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018Xavier Mertens
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Jim Clausing
 
Network Sniffing
Network SniffingNetwork Sniffing
Network Sniffingbudi rahardjo
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationOlehLevytskyi1
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Nikhil Raj
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorialannik147
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
Velocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackVelocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackCosimo Streppone
 
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018DevOpsDays Tel Aviv
 
RAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LISTRAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LISTRazorpoint Security
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationWilson Rogerio Lopes
 
Ngrep commands
Ngrep commandsNgrep commands
Ngrep commandsRishu Seth
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Andrew Case
 
Configure Mikrotik Khmer.pdf
Configure Mikrotik Khmer.pdfConfigure Mikrotik Khmer.pdf
Configure Mikrotik Khmer.pdfBT Digital
 

Ähnlich wie Incident response: Advanced Network Forensics (20)

Pentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdfPentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
Stu t17 a
Stu t17 aStu t17 a
Stu t17 a
 
FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...
 
Network Sniffing
Network SniffingNetwork Sniffing
Network Sniffing
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorial
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
The Art of Grey-Box Attack
The Art of Grey-Box AttackThe Art of Grey-Box Attack
The Art of Grey-Box Attack
 
Velocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attackVelocity 2011 - Our first DDoS attack
Velocity 2011 - Our first DDoS attack
 
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018
Pcapy and dpkt - tcpdump on steroids - Ran Leibman - DevOpsDays Tel Aviv 2018
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
RAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LISTRAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LIST
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
 
Ngrep commands
Ngrep commandsNgrep commands
Ngrep commands
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Configure Mikrotik Khmer.pdf
Configure Mikrotik Khmer.pdfConfigure Mikrotik Khmer.pdf
Configure Mikrotik Khmer.pdf
 

Mehr von Napier University

Intrusion Detection Systems
Intrusion Detection SystemsIntrusion Detection Systems
Intrusion Detection SystemsNapier University
 
Memory, Big Data and SIEM
Memory, Big Data and SIEMMemory, Big Data and SIEM
Memory, Big Data and SIEMNapier University
 
Open Source Intelligence
Open Source IntelligenceOpen Source Intelligence
Open Source IntelligenceNapier University
 
10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and Pandas10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and PandasNapier University
 
1. Cyber and Intelligence
1. Cyber and Intelligence1. Cyber and Intelligence
1. Cyber and IntelligenceNapier University
 
The Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan DelatinneThe Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan DelatinneNapier University
 
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
 Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-WattNapier University
 
ARTiFACTS, Emma Boswood
ARTiFACTS, Emma BoswoodARTiFACTS, Emma Boswood
ARTiFACTS, Emma BoswoodNapier University
 
RMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris BergRMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris BergNapier University
 
Keynote, Naseem Naqvi
Keynote, Naseem Naqvi Keynote, Naseem Naqvi
Keynote, Naseem Naqvi Napier University
 
Browser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F MondscheinBrowser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F MondscheinNapier University
 
Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...Napier University
 
IoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair DukeIoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair DukeNapier University
 
Robust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK ShyamasundarRobust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK ShyamasundarNapier University
 
Using Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael PrabuckiUsing Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael PrabuckiNapier University
 
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...Napier University
 
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata FereirraEmerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata FereirraNapier University
 

Mehr von Napier University (20)

Intrusion Detection Systems
Intrusion Detection SystemsIntrusion Detection Systems
Intrusion Detection Systems
 
Networks
NetworksNetworks
Networks
 
Memory, Big Data and SIEM
Memory, Big Data and SIEMMemory, Big Data and SIEM
Memory, Big Data and SIEM
 
What is Cyber Data?
What is Cyber Data?What is Cyber Data?
What is Cyber Data?
 
Open Source Intelligence
Open Source IntelligenceOpen Source Intelligence
Open Source Intelligence
 
10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and Pandas10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and Pandas
 
2. Defence Systems
2. Defence Systems2. Defence Systems
2. Defence Systems
 
1. Cyber and Intelligence
1. Cyber and Intelligence1. Cyber and Intelligence
1. Cyber and Intelligence
 
The Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan DelatinneThe Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan Delatinne
 
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
 Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
 
ARTiFACTS, Emma Boswood
ARTiFACTS, Emma BoswoodARTiFACTS, Emma Boswood
ARTiFACTS, Emma Boswood
 
RMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris BergRMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris Berg
 
Keynote, Naseem Naqvi
Keynote, Naseem Naqvi Keynote, Naseem Naqvi
Keynote, Naseem Naqvi
 
Browser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F MondscheinBrowser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F Mondschein
 
Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...
 
IoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair DukeIoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair Duke
 
Robust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK ShyamasundarRobust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK Shyamasundar
 
Using Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael PrabuckiUsing Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael Prabucki
 
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
 
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata FereirraEmerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
 

KĂŒrzlich hochgeladen

NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 

KĂŒrzlich hochgeladen (20)

NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 

Incident response: Advanced Network Forensics

  • 1. Author: Prof Bill Buchanan Advanced Network Forensics  User/Password Crack.  Port Scan.  Signature Detection.  Converted Formats.  ARP Spoofing.  DDoS Detection.
  • 2. SetupAdvNetFor. Author: Prof Bill Buchanan Setup Hydra Snort -i 1 -c 1.rules Snort -i 1 -r 1.pcap alert.ids 1.pcap 192.168.47.200 192.168.47.171
  • 3. Author: Prof Bill Buchanan AdvancedNetwork Forensics User/Password Crack
  • 4. CrackingusernamesAdvNetFor. Author: Prof Bill Buchanan Hydra User.txt Pass.txt rexec rlogin rsh sip smb smtp[s] smtp-enum snmp socks5 svn telnet[s] vmauthd vnc xmpp cisco cvs ftp ftps icq imap[s] irc ldap2[s] mssql mysql nntp oracle-listener oracle-sid pcanywhere pcnfs pop3[s] rdp Protocols supported User database
  • 5. CrackingusernamesAdvNetFor. Author: Prof Bill Buchanan Hydra (FTP) ftp.response.code ftp.response.code==230 Correct login: ftp.response.code==530 Incorrect login: ftp contains "Administrator" “Administrator” search: ftp contains "PASS" http://asecuritysite.com/log/hydra_ftp.zip
  • 6. CrackingusernamesAdvNetFor. Author: Prof Bill Buchanan Hydra (Telnet) Bad Login: http://asecuritysite.com/log/hydra_telnet.zip Telnet.data contains “login” Telnet.data contains “unknown”
  • 7. CrackingusernamesAdvNetFor. Author: Prof Bill Buchanan Hydra (Snort detection) http://asecuritysite.com/log/hydra_ftp.zip [**] [1:491:5] FTP Bad login [**] [Priority: 0] 01/05-16:46:25.815069 192.168.47.134:21 -> 192.168.47.171:1230 TCP TTL:128 TOS:0x0 ID:26286 IpLen:20 DgmLen:79 DF ***AP*** Seq: 0x6852C889 Ack: 0x9F128FC0 Win: 0xFACF TcpLen: 20 [**] [1:491:5] FTP Bad login [**] [Priority: 0] 01/05-16:46:25.815104 192.168.47.134:21 -> 192.168.47.171:1231 TCP TTL:128 TOS:0x0 ID:26287 IpLen:20 DgmLen:79 DF ***AP*** Seq: 0x528728E2 Ack: 0x88B7039E Win: 0xFACD TcpLen: 20 C:Snortbin> type 1.rules alert tcp any 21 -> any any (msg:"FTP Bad login"; content:"530 User "; nocase; flow:from_server,established; sid:491; rev:5;) C:Snortbin> snort -i 1 -c 1.rules -l log C:hydra>hydra -L user.txt -P pass.txt 192.168.47.134 ftp Hydra v7.3 (c)2012 by van Hauser/THC & David Maciejak - for legal purposes only Hydra (http://www.thc.org/thc-hydra) starting at 2014-01-05 16:44:01 [DATA] 12 tasks, 1 server, 12 login tries (l:3/ p:4), ~1 try per task [DATA] attacking service ftp on port 21 [STATUS] attack finished for 192.168.47.134 (waiting for children to finish) [21][ftp] host: 192.168.47.134 login: administrator password: napier 1 of 1 target successfuly completed, 1 valid password found Hydra (http://www.thc.org/thc-hydra) finished at 2014-01-05 16:44:02
  • 8. Author: Prof Bill Buchanan AdvancedNetwork Forensics Port Scan
  • 9. PortscanningAdvNetFor. Author: Prof Bill Buchanan NMAP (Port Scanning) HOST DISCOVERY: -sL: List Scan - simply list targets to scan -sn: Ping Scan - disable port scan -Pn: Treat all hosts as online -- skip host discovery -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes -PO[protocol list]: IP Protocol Ping -n/-R: Never do DNS resolution/Always resolve [default: sometimes] SCAN TECHNIQUES: -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans -sU: UDP Scan -sN/sF/sX: TCP Null, FIN, and Xmas scans OS DETECTION: -O: Enable OS detection C:Documents and SettingsAdministrator> nmap -sS 192.168.47.134 Host is up (0.00088s latency). Not shown: 973 closed ports PORT STATE SERVICE 7/tcp open echo 9/tcp open discard 13/tcp open daytime 17/tcp open qotd 19/tcp open chargen 21/tcp open ftp 22/tcp open ssh 23/tcp open telnet .. 5900/tcp open vnc 8099/tcp open unknown MAC Address: 00:0C:29:0F:71:A3 (VMware) Nmap done: 1 IP address (1 host up) scanned in 8.80 seconds [SYN], Port 1 [SYN, ACK], Port 1 [SYN], Port 21 [RST, ACK], Port 21 Port open Port closed [ACK], Port 1
  • 10. DetectingScanningAdvNetFor. Author: Prof Bill Buchanan NMAP (Port Scanning) http://asecuritysite.com/log/nmap.zip tcp.flags.syn && tcp.flags.ack==0 ip.src==192.168.75.132 && tcp.flags.reset && tcp.flags.ack Ports not open: [RST, ACK] ip.src==192.168.75.132 && tcp.flags.syn==1 && tcp.flags.ack==1 Ports not open: [SYN, ACK]
  • 11. DetectingScanningAdvNetFor. Author: Prof Bill Buchanan NMAP (Port Scanning) http://asecuritysite.com/log/nmap.zip UDP Scan Xmas Tree [FIN,PSH,URG] Null [...]
  • 12. DetectingScanningAdvNetFor. Author: Prof Bill Buchanan ICMP/ARP Scan http://asecuritysite.com/log/arp_scan.zip arp.opcode==2 http://asecuritysite.com/log/ping_sweep.zip
  • 13. DetectingScanningAdvNetFor. Author: Prof Bill Buchanan NMAP (Port Scanning) Time: 01/05-16:22:35.960159 event_ref: 0 192.168.47.171 -> 192.168.47.134 (portscan) TCP Filtered Portscan Priority Count: 0 Connection Count: 200 IP Count: 1 Scanner IP Range: 192.168.47.171:192.168.47.171 Port/Proto Count: 200 Port/Proto Range: 6:60443 C:Snortbin>nmap 192.168.47.134 Starting Nmap 6.40 ( http://nmap.org ) at 2014-01-05 16:22 GMT Standard Time Nmap scan report for 192.168.47.134 Host is up (0.000028s latency). Not shown: 972 closed ports PORT STATE SERVICE 7/tcp open echo 9/tcp open discard 13/tcp open daytime 17/tcp open qotd 19/tcp open chargen 21/tcp open ftp 22/tcp open ssh 23/tcp open telnet 25/tcp open smtp 42/tcp open nameserver 53/tcp open domain 80/tcp open http ... 5900/tcp open vnc 8099/tcp open unknown MAC Address: 00:0C:29:0F:71:A3 (VMware) Nmap done: 1 IP address (1 host up) scanned in 1.78 seconds C:snortbin> type 1.rules preprocessor sfportscan: proto { all } scan_type { all } sense_level { high } logfile { portscan.log } C:Snortbin>snort -W Index Physical Address IP Address Device Name Description ----- ---------------- ---------- ----------- ----------- 1 00:0C:29:0F:71:A3 192.168.47.134 Device NPF_{BEB6E6E9-8D1A-463E- B650-4C388AEE925D} Intel(R) PRO/1000 MT Network Connection C:Snortbin>snort -i 1 -c 1.rules -l log
  • 14. Author: Prof Bill Buchanan AdvancedNetwork Forensics Signature Detection
  • 15. FileTypesAdvNetFor. Author: Prof Bill Buchanan Detecting File Types in Payloads http://asecuritysite.com/log/hydra_ftp.zip http contains "x25x50x44x46" http contains “%PDF” http contains "GIF89a" http contains "GIF89a" http contains "x47x49x46x38" PNG: http contains "x89x50x4Ex47" ZIP: http contains "x500x4B0x030x04"
  • 16. FileTypesAdvNetFor. Author: Prof Bill Buchanan Detecting File Types in Payloads alert tcp any any -> any any (content:"GIF89a"; msg:"GIF";sid:10000) alert tcp any any -> any any (content:"%PDF"; msg:"PDF";sid:10001) alert tcp any any -> any any (content:"|89 50 4E 47|"; msg:"PNG";sid:10002) alert tcp any any -> any any (content:"|50 4B 03 04|"; msg:"ZIP";sid:10003) [**] [1:10001:0] PDF [**] [Priority: 0] 01/05-20:08:06.177354 61.67.219.91:80 -> 192.168.47.171:2700 TCP TTL:128 TOS:0x0 ID:62294 IpLen:20 DgmLen:1238 ***AP*** Seq: 0x6BFA2147 Ack: 0xC3534C66 Win: 0xFAF0 TcpLen: 20
  • 17. Author: Prof Bill Buchanan AdvancedNetwork Forensics Converted Formats
  • 18. FileTypesAdvNetFor. Author: Prof Bill Buchanan MIME Encoding 
 Email message ------=_NextPart_001_0005_01CF0A5E.E9FFC210-- ------=_NextPart_000_0004_01CF0A5E.E9FFC210 Content-Type: image/jpeg; .name="ehealth.jpg" Content-Transfer-Encoding: base64 Content-Disposition: attachment; .filename="ehealth.jpg" /9j/4AAQSkZJRgABAQEASABIAAD/2wBDAAICAgICAgICAgICAgICAwMDAgIDAwQDAwMDAwQFBAQE BAQEBQUGBgcGBgUHBwgIBwcKCgoKCgoKCgoKCgoKCgr/2wBDAQMDAwQDBAcFBQcLCQcJCwwLCwsL DAwKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wAARCABeALQDAREA .. kI0dL8IyLFHb6Xkc9uW9YNVUGsjDPW0WNX1DboMiUr2Fby/3ypsrKrsiKTjhKpdIRLnSEHSEHSEH SEHSEHSEHSEHSEHSEHSEf//Z ------=_NextPart_000_0004_01CF0A5E.E9FFC210 Content-Type: image/gif; .name="cat01_with_hidden_text.gif" Content-Transfer-Encoding: base64 Content-Disposition: attachment; .filename="cat01_with_hidden_text.gif" R0lGODlhZABVAOYAAP////f39vH08u7u7+fn5+Hk5t/e39fa3e/OztXV1dXT0NnRoczMzMTIzGhl bGxvwNHGhMC/vb27uLi2tbWzrqqxtqusrauppaampqelnquocKycn5mZmZSaoIuVnJOSjoyNioaM lpiLZpCHgoODg3qEisteXvtISIJ8c3x6fIV6XnN8gplmZnR1cmGAZmpzgHtyTX1uUmtqbndjX/gq ... AMb5Ca3QER7Rn/75nwDqn8bZGwFAEsR5AAh6FAWwoPhpehHJERAaoRI6oRCKkx/ICuiZoaAQLxza oR66CIEAADs= ------=_NextPart_000_0004_01CF0A5E.E9FFC210-- . smtp contains "/9j/4AAQSkZJRgABAQEA" smtp contains "image/gif"
  • 19. DetectingMIMEAdvNetFor. Author: Prof Bill Buchanan MIME Encoding 
 Email message ------=_NextPart_000_0004_01CF0A5E.E9FFC210 Content-Type: image/jpeg; .name="ehealth.jpg" Content-Transfer-Encoding: base64 Content-Disposition: attachment; .filename="ehealth.jpg" /9j/4AAQSkZJRgABAQEASABIAAD/2wBDAAICAgICAgICAgICAgICAwMDAgIDAwQDAwMDAwQFBAQE BAQEBQUGBgcGBgUHBwgIBwcKCgoKCgoKCgoKCgoKCgr/2wBDAQMDAwQDBAcFBQcLCQcJCwwLCwsL DAwKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wAARCABeALQDAREA .. kI0dL8IyLFHb6Xkc9uW9YNVUGsjDPW0WNX1DboMiUr2Fby/3ypsrKrsiKTjhKpdIRLnSEHSEHSEH SEHSEHSEHSEHSEHSEHSEf//Z ------=_NextPart_000_0004_01CF0A5E.E9FFC210-- . [**] [1:10006:0] GIF in email [**] [Priority: 0] 01/05-22:04:00.115020 192.168.47.171:2832 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:13973 IpLen:20 DgmLen:1500 DF ***A**** Seq: 0x56ECBE11 Ack: 0xBB60A76D Win: 0xFEF9 TcpLen: 20 [**] [1:10005:0] Cat in email [**] [Priority: 0] 01/05-22:04:00.115371 192.168.47.171:2832 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:13977 IpLen:20 DgmLen:1500 DF ***A**** Seq: 0x56ECD4E1 Ack: 0xBB60A76D Win: 0xFEF9 TcpLen: 2 alert tcp any any -> any 25 (content:"/9j/4AAQSkZJRgABAQEA"; msg:"Cat in email";sid:10005) alert tcp any any -> any 25 (content:"image/gif"; msg:"GIF in email";sid:10006)
  • 20. PCREAdvNetFor. Author: Prof Bill Buchanan PCRE - Perl Compatible Regular Expressions alert tcp any any <> any 25 (pcre:"/[a-zA-Z0-9._%+-]+@[a-zA-Z0-9._%+-]/"; msg:"Email in message";sid:9000000;rev:1;) [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.648260 192.168.47.171:2826 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:13590 IpLen:20 DgmLen:78 DF ***AP*** Seq: 0xB1484585 Ack: 0xFB0FDF97 Win: 0xFF71 TcpLen: 20 [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.649220 192.168.47.134:25 -> 192.168.47.171:2826 TCP TTL:128 TOS:0x0 ID:2017 IpLen:20 DgmLen:88 DF ***AP*** Seq: 0xFB0FDF97 Ack: 0xB14845AB Win: 0xFAB5 TcpLen: 20 [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.649568 192.168.47.171:2826 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:13591 IpLen:20 DgmLen:66 DF ***AP*** Seq: 0xB14845AB Ack: 0xFB0FDFC7 Win: 0xFF41 TcpLen: 20 [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.650165 192.168.47.134:25 -> 192.168.47.171:2826 TCP TTL:128 TOS:0x0 ID:2018 IpLen:20 DgmLen:66 DF ***AP*** Seq: 0xFB0FDFC7 Ack: 0xB14845C5 Win: 0xFA9B TcpLen: 20 [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.655157 192.168.47.171:2826 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:13593 IpLen:20 DgmLen:1500 DF ***A**** Seq: 0xB14845CB Ack: 0xFB0FE00F Win: 0xFEF9 TcpLen: 20 [**] [1:9000000:1] Email in message [**] [Priority: 0] 01/05-21:41:38.861083 192.168.47.134:25 -> 192.168.47.171:2826 TCP TTL:128 TOS:0x0 ID:2030 IpLen:20 DgmLen:125 DF ***AP*** Seq: 0xFB0FE00F Ack: 0xB148AE2E Win: 0xFAEB TcpLen: 20 smtp matches "[a-zA-Z0-9._%+-]+@[a-zA-Z0-9._%+-]"
  • 21. PCREAdvNetFor. Author: Prof Bill Buchanan PCRE for Credit Card Details alert tcp any any <> any any (pcre:"/5d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}/"; msg:"MasterCard number detected in clear text";content:"number";nocase;sid:9000003;rev:1;) alert tcp any any <> any any (pcre:"/3d{3}(s|-)?d{6}(s|-)?d{5}/"; msg:"American Express number detected in clear text";content:"number";nocase;sid:9000004;rev:1;) alert tcp any any <> any any (pcre:"/4d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}/"; msg:"Visa number detected in clear text";content:"number";nocase;sid:9000005;rev:1;) [**] [1:9000005:1] Visa number detected in clear text [**] [Priority: 0] 01/06-21:20:26.755456 192.168.47.171:1061 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:628 IpLen:20 DgmLen:1500 DF ***A**** Seq: 0xCA178C7B Ack: 0x91870925 Win: 0xFEF9 TcpLen: 20 [**] [1:9000003:1] MasterCard number detected in clear text [**] [Priority: 0] 01/06-21:20:26.755456 192.168.47.171:1061 -> 192.168.47.134:25 TCP TTL:128 TOS:0x0 ID:628 IpLen:20 DgmLen:1500 DF ***A**** Seq: 0xCA178C7B Ack: 0x91870925 Win: 0xFEF9 TcpLen: 20 smtp matches "5d{3}(s|-)?d{4}(s|-)?d{4}(s|-)?d{4}"
  • 22. Author: Prof Bill Buchanan AdvancedNetwork Forensics ARP Spoofing
  • 23. ARPSpoofingAdvNetFor. Author: Prof Bill Buchanan ARP Spoofing Who has 192.168.47.1? Tell 192.168.47.171 192.168.47.171 192.168.47.1 192.168.47.x 192.168.47.1 is at 00:50:56:c0:00:08 192.168.47.1 is at 00:0c:29:1d:b3:b1 arp.opcodes==2 preprocessor arpspoof preprocessor arpspoof_detect_host: 192.168.47.200 00:0C:29:0F:71:A3
  • 24. Author: Prof Bill Buchanan AdvancedNetwork Forensics DDoS Detection
  • 25. DDoSAdvNetFor. Author: Prof Bill Buchanan [SYN][SYN][SYN] 192.168.47.171 192.168.47.1 alert tcp any any -> any 80 (msg:"DOS flood denial of service attempt";flow:to_server; detection_filter:track by_dst, count 60, seconds 60; sid:25101; rev:1;)
  • 26. Author: Prof Bill Buchanan Advanced Network Forensics  User/Password Crack.  Port Scan.  Signature Detection.  Converted Formats.  ARP Spoofing.  DDoS Detection.