Com 411 Assignment 2
Com 411 Assignment 2
LECTURER:
ASSIGNMENT NO. 1
1
COM 411 ANSWER FOR QUESTION 6 ATTACK SIMULATION
1. Introduction
This report simulates an MITM attack using Kali Linux and demonstrates the attack’s defense
strategies, emphasizing the importance of network security protocols.
2. Tools Used
- Kali Linux: A penetration testing Linux distribution with various pre-installed security tools.
- Wireshark: A packet analyzer tool used to capture and analyze network traffic.
- Ettercap: A comprehensive suite for MITM attacks on LAN, allowing interception of traffic,
sniffing, and injection.
- ARP Spoofing: A technique used to poison the ARP cache of a victim, tricking it into sending
traffic through the attacker.
Use Nmap on Kali Linux to scan the local network and identify active devices (targets) for the
MITM attack.
nmap -sn 192.168.1.0/24
We use Ettercap to perform ARP spoofing, which tricks the victim’s machine into sending all its
traffic through the attacker’s machine.
ettercap -T -q -i eth0 -M arp:remote /192.168.1.10/ /192.168.1.1/
Here, the attacker spoofs the ARP table of the victim (IP `192.168.1.10`), convincing it that the
attacker’s machine is the gateway.
2
The attacker will inject malicious content into the victim’s data stream. For example, replacing
an HTTP webpage with a malicious phishing page that captures credentials.
- Defense: HTTPS encrypts traffic between the client and server, preventing attackers from
reading sensitive data even if they manage to intercept it.
- Explanation: In our simulation, the attack would be ineffective if the victim was browsing
over an HTTPS connection, as all intercepted data would be encrypted.
- Defense: Tools such as ARP Watch can monitor ARP traffic on the network and detect
anomalies like duplicate IPs or MAC address changes, alerting network administrators of
possible spoofing.
- Explanation: Detecting ARP spoofing would mitigate MITM attacks by stopping the
redirection of traffic to the attacker.
c. Network Segmentation
- Defense: Segmenting the network limits the attacker's ability to intercept traffic between
different segments.
- Explanation: By dividing the network into smaller segments and using VLANs, attackers
would have a limited scope for launching MITM attacks.
- Defense: Use strong, multi-factor authentication (MFA) and ensure that sensitive
communications are encrypted with protocols like IPsec or TLS.
- Explanation: Even if an attacker successfully intercepts data, encryption and MFA provide
additional layers of security.
Network security protocols play a critical role in defending against MITM and other types of
cyberattacks:
- Transport Layer Security (TLS): Encrypts data, ensuring that intercepted communications
remain confidential and tamper-proof.
- IPsec: Provides encrypted and authenticated communication at the IP layer, preventing
attackers from altering or reading the data packets.
- DNSSEC: Ensures that DNS queries and responses are authenticated, protecting against DNS
spoofing attacks that can be used to redirect traffic in an MITM attack.
3
- 802.1X Authentication: Ensures that only authorized devices can connect to the network,
preventing unauthorized devices from launching ARP spoofing or other network-level attacks.
6. Conclusion
4
REFERENCES
1. Easttom, C., 2017. Network Defense and Countermeasures: Principles and Practices*.
3rd ed. Pearson.
2. Dieterle, D., 2015. Basic Security Testing with Kali Linux. 3rd ed. Apress.
3. Messier, R., 2021. Ethical Hacking and Countermeasures: Attack Phases. EC-Council
Press.