network forensics: packet analysis using wireshark

16
Combined null and OWASP meet Bangalore 1101/0011/1010 Network S niffing and Packet Network S niffing and Packet Analysis Using Wireshark Analysis Using Wireshark [email protected] tamahawk-techguru.blogspot.com twitter.com/titanlambda

Upload: nu-the-open-security-community

Post on 01-Dec-2014

7.040 views

Category:

Technology


2 download

DESCRIPTION

Talk on the recent IE8 exploit for pwn2own 2010

TRANSCRIPT

Page 1: Network Forensics: Packet Analysis Using Wireshark

Combined null and OWAS P meet Bangalore

1101/0011/1010

Network S niffing and Packet Network S niffing and Packet Analysis Using WiresharkAnalysis Using Wireshark

tama g hna.bas u@g mail.c omtamahaw k-techg uru.blog s pot.c omtw itter.c om/titanlambda

Page 2: Network Forensics: Packet Analysis Using Wireshark

• Difficult to put all these things together

• Existing sessions – 100 – 150 slides

• Time Constraint

Page 3: Network Forensics: Packet Analysis Using Wireshark

• Why?

• What?

• How ?• Basic sniffing techniques• Intro to wireshark• C losure look at protocols • Case S tudies

TopicsTopics

Page 4: Network Forensics: Packet Analysis Using Wireshark
Page 5: Network Forensics: Packet Analysis Using Wireshark

Prerequisite:Prerequisite:

• Patience• Patience• Patience

AND

Or May be...

Page 6: Network Forensics: Packet Analysis Using Wireshark

• Why you?

• Why Me?

• Why Others?

Why sniffing/packet analysisWhy sniffing/packet analysis

Page 7: Network Forensics: Packet Analysis Using Wireshark

● A million different things can go wrong with a computer network, from a simple spyware infection to a complex router configuration error.

● Packet level is the most basic level where nothing is hidden.

● Understand the network, who is on a network, whom your computer is talking to, What is the network usage, any suspicious communication (DOS , botnet, Intrusion attempt etc)

● Find unsecured and bloated applications – FTP sends cleartext authentication data

● One phase of computer forensic - could reveal data otherwise hidden somewhere in a 150 GB HDD.

Purpose of sniffing and Purpose of sniffing and packet analysispacket analysis

Page 8: Network Forensics: Packet Analysis Using Wireshark

• Also known as packet sniffing, protocol analysis etc.

• Three Phases -• Collection – promiscuous mode• Conversion – UI based tools are better• Analysis – Protocol level, setting rules etc

• Get various data like text content, files, clear text authentication details etc.

• Tools•S niffer – wireshark, cain and abel, tcpdump (commnd line tool), networkminer• Packet Analysis – wireshark, networkminer, xplico etc

What is this?What is this?

Page 9: Network Forensics: Packet Analysis Using Wireshark

• Promiscuous mode

• Hub environment

• S witch environment

• Port mirroring

• Hubbing out the target network/machine

• ARP cache poisoning / ARP spoofing

S niffing TechniquesS niffing Techniques

Page 10: Network Forensics: Packet Analysis Using Wireshark

Gerald Combs, a computer science graduate of the University of Missouri at Kansas C ity, originally developed it out of necessity.

The very first version of Combs’ application, called Ethereal, was released in 1998 under the GNU Public License (GPL).

E ight years after releasing E thereal, Combs left his job and rebranded the project as Wireshark in mid-2006.

Wireshark: HistoryWireshark: History

Page 11: Network Forensics: Packet Analysis Using Wireshark

• GPL• Available in all platform• Both live and offline analysis• Understands almost all protocols, if not, add it – open source• Filter/search packets, Expert's comment, Follow TCP S tream, Flow Graph etc• Plenty of tutorials/documentation available• Get sample captured packets for study - http://wiki.wireshark.org/S ampleCaptures

• Demo: Let's s tart eating . Feed your bra in. :)

Wireshark: FeaturesWireshark: Features

Page 12: Network Forensics: Packet Analysis Using Wireshark

• ARP• DHCP•HTTP/TCP• DNS• FTP• Telnet• ICMP• S MTP

S tarters: Protocol diagnosis S tarters: Protocol diagnosis

Page 13: Network Forensics: Packet Analysis Using Wireshark

• FTP Crack• Blaster worm• OS fingerprinting• Port S canning• ICMP Covert Channel• Browser Hijacking - spyware

Deserts: Case S tudiesDeserts: Case S tudies

Page 14: Network Forensics: Packet Analysis Using Wireshark

• Challenge 1 • Problem S tatement• Analysis• Tools used• S olution

Mouth Freshner: Honeynet ChallengeMouth Freshner: Honeynet Challenge

Page 15: Network Forensics: Packet Analysis Using Wireshark

MainCourse? ? ? ?MainCourse? ? ? ?

“Tell me and I forget. Show me and I remember. Involve me and I understand.” - chinese proverb

Page 16: Network Forensics: Packet Analysis Using Wireshark

tama g hna.bas u@g mail.c omtamahaw k-techg uru.blog s pot.c omtw itter.c om/titanlambda

Thank you for witnessing this Thank you for witnessing this historical moment...historical moment...

Ans wers and D is c us s ions ?Ans wers and D is c us s ions ?