SlideShare a Scribd company logo
91.564 Project Presentation

   DNS Spoofing
    Beibei (Betty) Yang
    byang1@cs.uml.edu
Theoretical DNS recursion
DNS in the real world

 
DNS Spoofing (Pharming)
pharming 
     n. the process of producing medically useful products from
     genetically modified plants and animals. (dictionary.com)
 
DNS Spoofing
     The art of making a DNS entry to point to an another IP than
     it would be supposed to point to.
 
Three techniques:
  1. DNS Cache Poisoning
2. DNS ID Spoofing
 3. Making the attack more accurate with the Birthday Paradox
DNS ID Spoofing (Ver. 1)
  1. ARP Poison
 2. Sniff DNS packets from a certain victim
 3. Reply fake DNS packets
 
./dnsspoof.py <dns_server> <victim> <impersonating_host>
DNS ID Spoofing (Ver. 2)
  1. Continuous ARP Poison
 2. Sniff DNS packets from all victims
 3. Reply all victims with fake DNS packets
 
./dnsspoofv2.py <dns_server> <impersonating_host>
Implementation

 OS: Ubuntu 9.10
 Language: Python 2.6.5
 Library: Scapy 2.1.1
    http://www.secdev.org/projects/scapy/
Scapy Example -- Building a packet

$ sudo scapy
Welcome to Scapy (2.0.1-dev)
>>> IP()
<IP |>
>>> target="www.target.com"
>>> target="www.target.com/30"
>>> ip=IP(dst=target)
>>> ip
<IP dst=<Net www.target.com/30> |>
Scapy Example -- Packet Sniffing
>>> sniff(filter="icmp and host 66.35.250.151", count=2)
<Sniffed: UDP:0 TCP:0 ICMP:2 Other:0>
>>> a=_
>>> a.nsummary()
0000 Ether / IP / ICMP 192.168.5.21 echo-request 0 / Raw
0001 Ether / IP / ICMP 192.168.5.21 echo-request 0 / Raw
>>> a[1]
<Ether dst=00:ae:f3:52:aa:d1 src=00:02:15:37:a2:44
type=0x800 |<IP version=4L
 ihl=5L tos=0x0 len=84 id=0 flags=DF frag=0L ttl=64
proto=ICMP chksum=0x3831
 src=192.168.5.21 dst=66.35.250.151 options='' |<ICMP
type=echo-request code=0
 chksum=0x6571 id=0x8745 seq=0x0 |<Raw
load='Bxf7gxdax00x07umx08tnx0b
 x0crx0ex0fx10x11x12x13x14x15x16x17x18x19x1
ax1bx1cx1d
 x1ex1f !x22#$%&'()*+,-./01234567' |>>>
sudo ./dnsspoof.py 68.87.73.246 192.168.1.104 129.63.176.200
sudo ./dnsspoof.py 68.87.71.230 192.168.1.104 129.63.176.200
 
sudo ./dnsspoofv2.py 68.87.73.246 129.63.176.200
sudo ./dnsspoofv2.py 68.87.71.230 129.63.176.200
Victim A

 Switch
 network
 Windows XP
Corresponded Wireshark Snapshot

 
Victim B
 Wireless
 Jolicloud
 


         
    Thank you!

More Related Content

PPTX
DNS spoofing/poisoning Attack
PPT
5.Dns Rpc Nfs
PPT
5.Dns Rpc Nfs 2
PPT
Dns protocol design attacks and security
PDF
Ddos and mitigation methods.pptx
PDF
Detecting dns-tunneling-34152
PDF
Dns tunnelling its all in the name
PDF
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...
DNS spoofing/poisoning Attack
5.Dns Rpc Nfs
5.Dns Rpc Nfs 2
Dns protocol design attacks and security
Ddos and mitigation methods.pptx
Detecting dns-tunneling-34152
Dns tunnelling its all in the name
Using Algorithms to Brute Force Algorithms...A Journey Through Time and Names...

What's hot (20)

PDF
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
PDF
DNS DDoS Attack and Risk
PPTX
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
PDF
Encrypted DNS - DNS over TLS / DNS over HTTPS
PPTX
DNS - MCSE 2019
PDF
DNS Security
PDF
DNSSEC Tutorial; USENIX LISA 2013
DOCX
Type of DDoS attacks with hping3 example
PDF
Practical steps to mitigate DDoS attacks
PDF
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
PDF
CNIT 40: 2: DNS Protocol and Architecture
PPTX
Ddos and mitigation methods.pptx (1)
PDF
CNIT 40: 1: The Importance of DNS Security
PDF
End-to-End Analysis of a Domain Generating Algorithm Malware Family
PPT
Bo2004
PDF
Introduction DNSSec
PPTX
DNS-SD Extentions
PDF
Part 2 - Local Name Resolution in Windows Networks
PDF
Cryptolocker Webcast
PPTX
Understanding DNS Security
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
DNS DDoS Attack and Risk
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Encrypted DNS - DNS over TLS / DNS over HTTPS
DNS - MCSE 2019
DNS Security
DNSSEC Tutorial; USENIX LISA 2013
Type of DDoS attacks with hping3 example
Practical steps to mitigate DDoS attacks
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
CNIT 40: 2: DNS Protocol and Architecture
Ddos and mitigation methods.pptx (1)
CNIT 40: 1: The Importance of DNS Security
End-to-End Analysis of a Domain Generating Algorithm Malware Family
Bo2004
Introduction DNSSec
DNS-SD Extentions
Part 2 - Local Name Resolution in Windows Networks
Cryptolocker Webcast
Understanding DNS Security
Ad

Viewers also liked (7)

PDF
ូUnderstanding DNS Spoofing
PPT
Secure & authentication By Lai HIEU - eXo SEA
PDF
DNS fragmentation attacks - the dangers of not validating DNSSEC
PDF
DDoS And Spoofing, a risk to the decentralized internet
PDF
Oscp preparation
PDF
Metasploit
PDF
Metasploit for Penetration Testing: Beginner Class
ូUnderstanding DNS Spoofing
Secure & authentication By Lai HIEU - eXo SEA
DNS fragmentation attacks - the dangers of not validating DNSSEC
DDoS And Spoofing, a risk to the decentralized internet
Oscp preparation
Metasploit
Metasploit for Penetration Testing: Beginner Class
Ad

Similar to Class Project Showcase: DNS Spoofing (20)

DOCX
DNS spoofing/poisoning Attack Report (Word Document)
PDF
DNS Attacks
PPT
Hacking Cisco
PDF
Day 2 Dns Cert 4a Cache Poisoning
PPTX
DNS Security Issues NES 554 for DNS Security
PPTX
Endpoint Security - - IP layer Attacks and Vulnerabilities
PDF
Minieri CS6262 Project Poster
PDF
Network and DNS Vulnerabilities
PPT
Ip Spoofing
PDF
DNS Cache Poisoning
PPT
Module 5 Sniffers
PPTX
Finding Evil In DNS Traffic
PDF
Hacking with Backtrack Lecture-3
PDF
Information Security, Network Security, Cache Poisoning
PDF
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
PDF
Tomas Hlavacek - IP fragmentation attack on DNS
PPTX
Infoblox - turning DNS from security target to security tool
PDF
OpenDNS Whitepaper: DNS's Role in Botnet C&C
PPTX
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PPT
6005679.ppt
DNS spoofing/poisoning Attack Report (Word Document)
DNS Attacks
Hacking Cisco
Day 2 Dns Cert 4a Cache Poisoning
DNS Security Issues NES 554 for DNS Security
Endpoint Security - - IP layer Attacks and Vulnerabilities
Minieri CS6262 Project Poster
Network and DNS Vulnerabilities
Ip Spoofing
DNS Cache Poisoning
Module 5 Sniffers
Finding Evil In DNS Traffic
Hacking with Backtrack Lecture-3
Information Security, Network Security, Cache Poisoning
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
Tomas Hlavacek - IP fragmentation attack on DNS
Infoblox - turning DNS from security target to security tool
OpenDNS Whitepaper: DNS's Role in Botnet C&C
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
6005679.ppt

More from Beibei Yang (6)

PDF
Hubway Half a Million Trip Data
PDF
Semantic Relatedness for Evaluation of Course Equivalencies
PDF
Augmenting mobile 3 g using wifi
PDF
91.650 Paper Presentation
PDF
Google Kernel Function
PDF
Localization in HCI: Yahoo (US vs. China)
Hubway Half a Million Trip Data
Semantic Relatedness for Evaluation of Course Equivalencies
Augmenting mobile 3 g using wifi
91.650 Paper Presentation
Google Kernel Function
Localization in HCI: Yahoo (US vs. China)

Recently uploaded (20)

PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Empathic Computing: Creating Shared Understanding
PDF
Mushroom cultivation and it's methods.pdf
PPTX
Tartificialntelligence_presentation.pptx
PPTX
SOPHOS-XG Firewall Administrator PPT.pptx
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PPTX
TLE Review Electricity (Electricity).pptx
PDF
Heart disease approach using modified random forest and particle swarm optimi...
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PPTX
cloud_computing_Infrastucture_as_cloud_p
PPT
Teaching material agriculture food technology
PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
Univ-Connecticut-ChatGPT-Presentaion.pdf
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Unlocking AI with Model Context Protocol (MCP)
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Spectral efficient network and resource selection model in 5G networks
gpt5_lecture_notes_comprehensive_20250812015547.pdf
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Empathic Computing: Creating Shared Understanding
Mushroom cultivation and it's methods.pdf
Tartificialntelligence_presentation.pptx
SOPHOS-XG Firewall Administrator PPT.pptx
Diabetes mellitus diagnosis method based random forest with bat algorithm
TLE Review Electricity (Electricity).pptx
Heart disease approach using modified random forest and particle swarm optimi...
Per capita expenditure prediction using model stacking based on satellite ima...
Accuracy of neural networks in brain wave diagnosis of schizophrenia
Mobile App Security Testing_ A Comprehensive Guide.pdf
cloud_computing_Infrastucture_as_cloud_p
Teaching material agriculture food technology
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...

Class Project Showcase: DNS Spoofing

  • 1. 91.564 Project Presentation DNS Spoofing Beibei (Betty) Yang byang1@cs.uml.edu
  • 3. DNS in the real world  
  • 4. DNS Spoofing (Pharming) pharming  n. the process of producing medically useful products from genetically modified plants and animals. (dictionary.com)   DNS Spoofing The art of making a DNS entry to point to an another IP than it would be supposed to point to.   Three techniques: 1. DNS Cache Poisoning 2. DNS ID Spoofing 3. Making the attack more accurate with the Birthday Paradox
  • 5. DNS ID Spoofing (Ver. 1) 1. ARP Poison 2. Sniff DNS packets from a certain victim 3. Reply fake DNS packets   ./dnsspoof.py <dns_server> <victim> <impersonating_host>
  • 6. DNS ID Spoofing (Ver. 2) 1. Continuous ARP Poison 2. Sniff DNS packets from all victims 3. Reply all victims with fake DNS packets   ./dnsspoofv2.py <dns_server> <impersonating_host>
  • 7. Implementation OS: Ubuntu 9.10 Language: Python 2.6.5 Library: Scapy 2.1.1 http://www.secdev.org/projects/scapy/
  • 8. Scapy Example -- Building a packet $ sudo scapy Welcome to Scapy (2.0.1-dev) >>> IP() <IP |> >>> target="www.target.com" >>> target="www.target.com/30" >>> ip=IP(dst=target) >>> ip <IP dst=<Net www.target.com/30> |>
  • 9. Scapy Example -- Packet Sniffing >>> sniff(filter="icmp and host 66.35.250.151", count=2) <Sniffed: UDP:0 TCP:0 ICMP:2 Other:0> >>> a=_ >>> a.nsummary() 0000 Ether / IP / ICMP 192.168.5.21 echo-request 0 / Raw 0001 Ether / IP / ICMP 192.168.5.21 echo-request 0 / Raw >>> a[1] <Ether dst=00:ae:f3:52:aa:d1 src=00:02:15:37:a2:44 type=0x800 |<IP version=4L ihl=5L tos=0x0 len=84 id=0 flags=DF frag=0L ttl=64 proto=ICMP chksum=0x3831 src=192.168.5.21 dst=66.35.250.151 options='' |<ICMP type=echo-request code=0 chksum=0x6571 id=0x8745 seq=0x0 |<Raw load='Bxf7gxdax00x07umx08tnx0b x0crx0ex0fx10x11x12x13x14x15x16x17x18x19x1 ax1bx1cx1d x1ex1f !x22#$%&'()*+,-./01234567' |>>>
  • 10. sudo ./dnsspoof.py 68.87.73.246 192.168.1.104 129.63.176.200 sudo ./dnsspoof.py 68.87.71.230 192.168.1.104 129.63.176.200   sudo ./dnsspoofv2.py 68.87.73.246 129.63.176.200 sudo ./dnsspoofv2.py 68.87.71.230 129.63.176.200
  • 11. Victim A Switch network Windows XP
  • 13. Victim B Wireless Jolicloud
  • 14.     Thank you!