30
SESSION HIJACKING PRESENTED BY: MISS. GAYATRI V. KAPSE

Session hijacking

Embed Size (px)

Citation preview

Page 1: Session hijacking

SESSION HIJACKING

PRESENTED BY: MISS. GAYATRI V. KAPSE

Page 2: Session hijacking

Contents:Introduction to session hijackingTCP session hijackingTCP session hijacking with packet

blockingSession hijacking toolsUDP hijackingPrevention

Page 3: Session hijacking

What is session?• A lasting connection between a user and a

server usually involving the exchange of many requests

5. Validate Session

CLIENT SERVER SESSION DATA

1. Request connection

2.Create session

3. Session id

4. Session id passed

6. Retrieve Session id

7. Successful response

Page 4: Session hijacking

Session HijackingSession Hijacking is the act of taking

control of a user session after successfully obtaining of an authenticate session Id.

Session hijacking involves an attack using captured session id to grab control of legitimate users web application session while that application still in progress.

Session hijacking takes place at transport layer of network layer of OSI model.

Page 5: Session hijacking

TCP SESSION HIJACKINGHacker takes control of a TCP

session between two hosts.It can be hijacked after hosts

have authenticated successfully. The authentication process

followed by TCP is defined as a three-way handshake method.

Page 6: Session hijacking

Three way handshake

Page 7: Session hijacking

Categories of TCP Session HijackingBased on the anticipation of

sequence numbers there are two types of TCP hijacking:◦Blind Hijacking ◦Man-in-the-middle (MITM) attack

Page 8: Session hijacking

Man-in-the-middle (MITM)A hacker can also be "inline" between B and C using a sniffing program to watch the sequence numbers and acknowledge numbers in the IP packets transmitted between B and C. And then hijack the connection. This is known as a "man-in-the-middle attack".

Page 9: Session hijacking

Continuous ACK transferLosing the ACK packetEnding connectionResynchronizing client and server

Page 10: Session hijacking

ACK attack

Page 11: Session hijacking

ACK attack without DoS

Page 12: Session hijacking

ACK loop

Page 13: Session hijacking

TCP session hijacking with packet blocking

Page 14: Session hijacking

Methods of TCP session hijacking with packet blockingRoute Table Modification Route table can be seen by

netstat –nra command at console prompt in Windows or Linux/ Unix O.S

There are two entries in Linux route table

1. Way to all the node within the LAN

2. Way to all the addresses not on the LAN

Page 15: Session hijacking

Linux route table

Page 16: Session hijacking

Sections of route tableThe active routeThe active connection

Page 17: Session hijacking

Route table in action

Page 18: Session hijacking

Active connection sectionNetwork addresses of computers

that are connected to host computer can be seen by netstat –F (or netstat –n) on Linux box and active connection section on window box.

Page 19: Session hijacking

Route table modification attack

Page 20: Session hijacking

ARP(Address Resolution Protocol) attackARP table on computer stores the

IP address and corresponding MAC address

ARP table can be seen by arp –a command at console prompt.

Page 21: Session hijacking

ARP request

Page 22: Session hijacking

01:23:a1:b2:ff:09Has 192.168.0.78

192.168.0.102

HACK

Who has 192.16.0.78

01:b5:44:8e:01:d7Has192.168.0.78

Capturing the ARP broadcast response

Page 23: Session hijacking

Session hijacking toolsHunt• It performs sniffing and session hijacking• Hunt tool provides following menu option 1. Listing 2. Watching 3. Resetting connections• It hijack a session through ARP attack• Allows hacker to synchronize connection

among host and server during session hijacking.

Page 24: Session hijacking

UDP HijackingIt does not have error recovery

featuresMore vulnerable to hijackingVitim is local computer not server

Page 25: Session hijacking

Prevention EncryptionStorm watching

Page 26: Session hijacking

Encryption method in SSH and TLS

Page 27: Session hijacking

Storm watchingRefers to watch for abnormal

increases in network traffic and alert the security officer when they occur.

Two packets with the same header information but different sizes could be evidence of hijacking.

Page 28: Session hijacking

SUMMERYHijacking is the process of taking

the authority of the authorized person and inject itself in network as legitimate user.

Hijacking can be done in TCP session hijacking, packet blocking, UDP hijacking.

Hunt is session hijacking tool.For prevention from hijacking

SSH and TLS protocols are used.

Page 29: Session hijacking

QUESTIONSExplain how session hijacking is

achieved?Explain TCP session hijacking

with packet blocking?Explain following terms: i) Hunt ii) Storm watching

Page 30: Session hijacking

THANK YOU!!!