Lecture 03 - Threats and Attacks On Enterprise-Advanced Spoofing Session Hijacking - v5
Lecture 03 - Threats and Attacks On Enterprise-Advanced Spoofing Session Hijacking - v5
Analytics
Week 3 – Lecture 03- Threats and attacks on Enterprise-
Advanced spoofing & Session Hijacking
Acknowledgements:
The contents are compiled from
Glen D. Singh (2019). Learn Kali Linux 2019: Perform powerful penetration
testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark . Packt.
Zaid Sabih - Learn Ethical Hacking From Scratch_ Your Stepping Stone To
Penetration Testing-Packt Publishing (2018)
Recall of Penetration Testing
and AES from Week 2 Lecture
Penetration testing required to become ethical
hackers/professional to avoid threats and attacks on Enterprise.
How to use VirtualBox, which allows us to install machines such
as Kali Linux, Metasploitable and Windows, inside our own
machine.
Different Password Cracking tools were explored like Hydra, John,
Rainbowcrack etc.
For AES encryption, each round consists of the following four
steps: 1) Substitute bytes, 2) Shift rows,
3) Mix columns, and 4) Add round key.
• As a penetration tester,
– we definitely need to know about our target,
– as well as its vulnerabilities and operating
systems,
– before we attempt to gain access via exploitation.
To assist in retrieving information and specific details
pertaining to a target.
• Passive:
– Uses an indirect approach and does not engage
the target
• Active:
– Directly engages the target to gather specific
details
• OSINT tools
– are used in the reconnaissance phase to gather as much
information about the target as possible.
• These open source intelligence tools
– utilize artificial intelligence features to mine data from the
Web about all possible matches to the desired target.
https://osintframework.com/
Fig. 1 MITM
https://www.ettercap-project.org/
• Dsniff
Arpspoof—Used for poisoning the ARP cache by forging
ARP replies
• Once the hacker has put the trusted machine to sleep with a
SYN attack
– Sends a SYN packet to the victim machine
• Hacker should connect to the victim machine several times
on port 23 or 25
– To get an idea of how quickly the ISN advances
• Attacker also needs to deduce the packet’s round-trip time
(RTT)
• When the attack is done, the trusted machine must be
released and returned to normal
Fig. 9 Redirect
• Brute force
– the attacker can simply try to guess the session key
of a user’s active session,
– which is feasible only if the application uses short or
predictable session identifiers.
To ensure resistance to brute force attacks,
the key generation algorithm must give truly
unpredictable values with enough entropy to
make guessing attacks impractical.
• Firesheep
• WhatsApp sniffer
• DroidSheep
• CookieCadger
Fig. 14 Wireshark
Fig. 16 mitmproxy