SlideShare a Scribd company logo
2
Most read
3
Most read
4
Most read
ARP Poisoning Attack
ARP (Address Resolution Protocol) poisoning is a type of attack where an attacker sends
falsified ARP messages over a local network, associating their MAC address with the IP
address of another device (often the gateway). This allows the attacker to intercept, modify, or
stop network traffic—commonly used for Man-In-The-Middle (MITM) attacks.
Steps to Detect ARP Poisoning Attacks
Step 1: Understand Normal ARP Behavior
● ARP maps IP addresses to MAC addresses.
● Under normal conditions, each IP corresponds to a unique MAC address, and this
mapping doesn’t frequently change.
● Network devices cache ARP entries for a period.
Step 2: Monitor ARP Tables
● Continuously monitor ARP cache entries on hosts and network devices.
● Look for multiple IP addresses mapping to the same MAC address or vice versa.
● Sudden changes or frequent updates to ARP mappings can be suspicious.
Step 3: Analyze Network Traffic for Anomalies
● Capture ARP packets using packet analyzers (e.g., Wireshark, tcpdump).
● Identify ARP replies sent without a preceding request (unsolicited ARP replies or
“gratuitous ARP”).
● Detect ARP replies that map multiple IP addresses to a single MAC address (or MAC
address changes for a single IP).
Step 4: Use Intrusion Detection Systems (IDS)
● Deploy IDS solutions with ARP poisoning signatures, such as:
○ Snort with ARP spoofing rules.
○ Arpwatch for monitoring ARP changes.
● IDS can alert administrators of suspicious ARP activity.
Step 5: Correlate Host Behavior
● Check for signs of disrupted network connectivity or degraded performance, which may
indicate interception.
● Analyze logs from switches for MAC address flapping or inconsistent forwarding.
Common Detection Methods
Detection Method Description Tools/Techniques
Static ARP Table
Verification
Use fixed ARP entries for critical
devices to avoid changes
Manual configuration on
hosts/routers
ARP Cache Monitoring Track ARP cache changes and
raise alerts on suspicious entries
Scripts, Arpwatch, custom
monitoring tools
Packet Sniffing &
Analysis
Capture and inspect ARP packets
for abnormal patterns
Wireshark, tcpdump
IDS/IPS with ARP
Detection Rules
Use network security tools to detect
ARP spoofing signatures
Snort, Suricata, OSSEC
MAC Address
Consistency Checks
Detect MAC addresses associated
with multiple IPs
Network monitoring tools,
switch logs
Network Segmentation
& Isolation
Limit ARP broadcast domains to
reduce attack surface
VLANs, subnetting
Countermeasures Against ARP Poisoning
1. Static ARP Entries
● Manually configure static ARP entries on critical systems like servers and gateways.
● This prevents ARP spoofing by disabling dynamic ARP resolution for these IP-MAC
mappings.
● Limitation: Not scalable for large networks.
2. Dynamic ARP Inspection (DAI)
● Supported on many managed switches.
● Switches validate ARP packets against a trusted database (e.g., DHCP snooping
bindings).
● Invalid ARP packets are dropped, preventing spoofing.
● Requires network infrastructure that supports DAI.
3. Use of Secure Protocols
● Implement end-to-end encryption (TLS, IPSec) to secure communication even if MITM is
attempted.
● Reduces impact of ARP poisoning on confidentiality.
4. Network Segmentation
● Segment networks using VLANs to limit broadcast domains.
● Smaller broadcast domains reduce the potential scope of ARP poisoning.
5. Host-Based Detection Tools
● Use endpoint security solutions that detect ARP spoofing attempts locally.
● Some OS and security software can alert users or block suspicious ARP activity.
6. Regular Network Monitoring
● Continuously monitor ARP tables and network traffic.
● Automated alerts help respond quickly to suspicious behavior.
7. Switch Port Security
● Limit the number of MAC addresses per switch port.
● Bind MAC addresses to specific ports to prevent attackers from sending spoofed
packets from unauthorized ports.

More Related Content

PPTX
Fuchsia os
PPTX
Presentation on IOT SECURITY
PPTX
Mobile operating system by Shabeeb
PDF
Yale Jenkins Show and Tell
PPTX
mobile Os
PDF
Mobile Hacking Unit 1
PPTX
ppt on Android os- vinit
Fuchsia os
Presentation on IOT SECURITY
Mobile operating system by Shabeeb
Yale Jenkins Show and Tell
mobile Os
Mobile Hacking Unit 1
ppt on Android os- vinit

What's hot (7)

PPTX
History of mobile apps
PPTX
Introduction To Exploitation & Metasploit
PPTX
IoT security
PPTX
PPTX
google wave
PPTX
Android ppt
History of mobile apps
Introduction To Exploitation & Metasploit
IoT security
google wave
Android ppt
Ad

Similar to Unit 2 ARP Poisoning Attack ARP Poisoning Attack. (20)

PPTX
Packet sniffing in LAN
PPTX
An effective approach to detect and prevent ARP spoofing attach on WLAN
PPTX
New PPT Presentation engineering electrical.pptx
PPTX
ARP Spoofing.pptx
PDF
Arp Cache Poisoning
PPT
Arp spoofing
PDF
Ceh v5 module 07 sniffers
PPTX
Packet sniffing
PPT
ARP Poisoning Attacks.ppt
PDF
AN ACTIVE HOST-BASED INTRUSION DETECTION SYSTEM FOR ARP-RELATED ATTACKS AND I...
PDF
Protect The Fundamental of IP Networking - Network Security Features 2019
PPTX
Unit 3:Enterprise Security
PDF
Bayes based arp attack detection algorithm for cloud centers
PPTX
Packet sniffingin switch lans
PPTX
Ettercap
PPTX
Slides on Security issues in TCP/IP Clear explanation
PDF
04-post-connection-attacks.pdf
PDF
Address Resolution Protocol (ARP) Spoofing Attack And Proposed Defense
PPT
Network Sniffing
Packet sniffing in LAN
An effective approach to detect and prevent ARP spoofing attach on WLAN
New PPT Presentation engineering electrical.pptx
ARP Spoofing.pptx
Arp Cache Poisoning
Arp spoofing
Ceh v5 module 07 sniffers
Packet sniffing
ARP Poisoning Attacks.ppt
AN ACTIVE HOST-BASED INTRUSION DETECTION SYSTEM FOR ARP-RELATED ATTACKS AND I...
Protect The Fundamental of IP Networking - Network Security Features 2019
Unit 3:Enterprise Security
Bayes based arp attack detection algorithm for cloud centers
Packet sniffingin switch lans
Ettercap
Slides on Security issues in TCP/IP Clear explanation
04-post-connection-attacks.pdf
Address Resolution Protocol (ARP) Spoofing Attack And Proposed Defense
Network Sniffing
Ad

More from ChatanBawankar (20)

PDF
Unit 6 Message Digest Message Digest Message Digest
PDF
Unit 4 Legal Issues in Reverse Engineering.pdf
PDF
Unit 4 Reverse Engineering Tools Functionalities & Use-Cases.pdf
PDF
Unit 3 Significance of Log File Analysis in Pentesting.pdf
PDF
Unit 3 Android Permission Model.pdf Android Permission Model
PDF
Unit 3 Android Manifest File.pdf Android Manifest File
PDF
Unit 2 DNS Spoofing in a BadUSB Attack.pdf
PDF
Unit Kali NetHunter is the official Kali Linux penetration testing platform f...
PDF
Unit 1 Tools Beneficial for Monitoring the Debugging Process.pdf
PDF
Unit 1 Kali NetHunter is the official Kali Linux penetration testing platform...
PDF
Unit 3 Pentesting Analyze log file and find the secret information using Logcat
PDF
Unit 2 Man-In-Middle Attack, Bad USB with MIMA
PDF
Unit 1 Kali Nethunter Android: OS, Debub Bridge
PDF
Unit 1.2 Introduction to Cybercrimes and Their Classification.pdf
PDF
Unit 1.1 Introduction to Cybercrimes and Their Classification.pdf
PDF
Unit 2.3 Introduction to Cyber Security Tools and Environment.pdf
PDF
Unit 2.1 Introduction to Cyber Security Tools and Environment.pdf
PDF
UNIT 3.2 Classical and Modern Encryption Techniques.pdf
DOCX
Unit 2_Crawling a website data collection, search engine indexing, and cybers...
DOCX
Unit 2_Blacklisting & Whitelisting User Input in Python.docx
Unit 6 Message Digest Message Digest Message Digest
Unit 4 Legal Issues in Reverse Engineering.pdf
Unit 4 Reverse Engineering Tools Functionalities & Use-Cases.pdf
Unit 3 Significance of Log File Analysis in Pentesting.pdf
Unit 3 Android Permission Model.pdf Android Permission Model
Unit 3 Android Manifest File.pdf Android Manifest File
Unit 2 DNS Spoofing in a BadUSB Attack.pdf
Unit Kali NetHunter is the official Kali Linux penetration testing platform f...
Unit 1 Tools Beneficial for Monitoring the Debugging Process.pdf
Unit 1 Kali NetHunter is the official Kali Linux penetration testing platform...
Unit 3 Pentesting Analyze log file and find the secret information using Logcat
Unit 2 Man-In-Middle Attack, Bad USB with MIMA
Unit 1 Kali Nethunter Android: OS, Debub Bridge
Unit 1.2 Introduction to Cybercrimes and Their Classification.pdf
Unit 1.1 Introduction to Cybercrimes and Their Classification.pdf
Unit 2.3 Introduction to Cyber Security Tools and Environment.pdf
Unit 2.1 Introduction to Cyber Security Tools and Environment.pdf
UNIT 3.2 Classical and Modern Encryption Techniques.pdf
Unit 2_Crawling a website data collection, search engine indexing, and cybers...
Unit 2_Blacklisting & Whitelisting User Input in Python.docx

Recently uploaded (20)

PDF
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
PDF
STATICS OF THE RIGID BODIES Hibbelers.pdf
PDF
O7-L3 Supply Chain Operations - ICLT Program
PDF
Computing-Curriculum for Schools in Ghana
PPTX
Microbial diseases, their pathogenesis and prophylaxis
PPTX
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
PDF
2.FourierTransform-ShortQuestionswithAnswers.pdf
PDF
Module 4: Burden of Disease Tutorial Slides S2 2025
PPTX
GDM (1) (1).pptx small presentation for students
PPTX
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
PDF
102 student loan defaulters named and shamed – Is someone you know on the list?
PDF
Saundersa Comprehensive Review for the NCLEX-RN Examination.pdf
PPTX
human mycosis Human fungal infections are called human mycosis..pptx
PDF
Insiders guide to clinical Medicine.pdf
PDF
01-Introduction-to-Information-Management.pdf
PPTX
Introduction_to_Human_Anatomy_and_Physiology_for_B.Pharm.pptx
PPTX
PPH.pptx obstetrics and gynecology in nursing
PDF
Abdominal Access Techniques with Prof. Dr. R K Mishra
PPTX
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
Pharmacology of Heart Failure /Pharmacotherapy of CHF
STATICS OF THE RIGID BODIES Hibbelers.pdf
O7-L3 Supply Chain Operations - ICLT Program
Computing-Curriculum for Schools in Ghana
Microbial diseases, their pathogenesis and prophylaxis
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
2.FourierTransform-ShortQuestionswithAnswers.pdf
Module 4: Burden of Disease Tutorial Slides S2 2025
GDM (1) (1).pptx small presentation for students
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
102 student loan defaulters named and shamed – Is someone you know on the list?
Saundersa Comprehensive Review for the NCLEX-RN Examination.pdf
human mycosis Human fungal infections are called human mycosis..pptx
Insiders guide to clinical Medicine.pdf
01-Introduction-to-Information-Management.pdf
Introduction_to_Human_Anatomy_and_Physiology_for_B.Pharm.pptx
PPH.pptx obstetrics and gynecology in nursing
Abdominal Access Techniques with Prof. Dr. R K Mishra
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...

Unit 2 ARP Poisoning Attack ARP Poisoning Attack.

  • 1. ARP Poisoning Attack ARP (Address Resolution Protocol) poisoning is a type of attack where an attacker sends falsified ARP messages over a local network, associating their MAC address with the IP address of another device (often the gateway). This allows the attacker to intercept, modify, or stop network traffic—commonly used for Man-In-The-Middle (MITM) attacks. Steps to Detect ARP Poisoning Attacks Step 1: Understand Normal ARP Behavior ● ARP maps IP addresses to MAC addresses. ● Under normal conditions, each IP corresponds to a unique MAC address, and this mapping doesn’t frequently change. ● Network devices cache ARP entries for a period. Step 2: Monitor ARP Tables ● Continuously monitor ARP cache entries on hosts and network devices. ● Look for multiple IP addresses mapping to the same MAC address or vice versa. ● Sudden changes or frequent updates to ARP mappings can be suspicious. Step 3: Analyze Network Traffic for Anomalies ● Capture ARP packets using packet analyzers (e.g., Wireshark, tcpdump). ● Identify ARP replies sent without a preceding request (unsolicited ARP replies or “gratuitous ARP”). ● Detect ARP replies that map multiple IP addresses to a single MAC address (or MAC address changes for a single IP). Step 4: Use Intrusion Detection Systems (IDS)
  • 2. ● Deploy IDS solutions with ARP poisoning signatures, such as: ○ Snort with ARP spoofing rules. ○ Arpwatch for monitoring ARP changes. ● IDS can alert administrators of suspicious ARP activity. Step 5: Correlate Host Behavior ● Check for signs of disrupted network connectivity or degraded performance, which may indicate interception. ● Analyze logs from switches for MAC address flapping or inconsistent forwarding. Common Detection Methods Detection Method Description Tools/Techniques Static ARP Table Verification Use fixed ARP entries for critical devices to avoid changes Manual configuration on hosts/routers ARP Cache Monitoring Track ARP cache changes and raise alerts on suspicious entries Scripts, Arpwatch, custom monitoring tools Packet Sniffing & Analysis Capture and inspect ARP packets for abnormal patterns Wireshark, tcpdump IDS/IPS with ARP Detection Rules Use network security tools to detect ARP spoofing signatures Snort, Suricata, OSSEC MAC Address Consistency Checks Detect MAC addresses associated with multiple IPs Network monitoring tools, switch logs
  • 3. Network Segmentation & Isolation Limit ARP broadcast domains to reduce attack surface VLANs, subnetting Countermeasures Against ARP Poisoning 1. Static ARP Entries ● Manually configure static ARP entries on critical systems like servers and gateways. ● This prevents ARP spoofing by disabling dynamic ARP resolution for these IP-MAC mappings. ● Limitation: Not scalable for large networks. 2. Dynamic ARP Inspection (DAI) ● Supported on many managed switches. ● Switches validate ARP packets against a trusted database (e.g., DHCP snooping bindings). ● Invalid ARP packets are dropped, preventing spoofing. ● Requires network infrastructure that supports DAI. 3. Use of Secure Protocols ● Implement end-to-end encryption (TLS, IPSec) to secure communication even if MITM is attempted. ● Reduces impact of ARP poisoning on confidentiality. 4. Network Segmentation ● Segment networks using VLANs to limit broadcast domains. ● Smaller broadcast domains reduce the potential scope of ARP poisoning.
  • 4. 5. Host-Based Detection Tools ● Use endpoint security solutions that detect ARP spoofing attempts locally. ● Some OS and security software can alert users or block suspicious ARP activity. 6. Regular Network Monitoring ● Continuously monitor ARP tables and network traffic. ● Automated alerts help respond quickly to suspicious behavior. 7. Switch Port Security ● Limit the number of MAC addresses per switch port. ● Bind MAC addresses to specific ports to prevent attackers from sending spoofed packets from unauthorized ports.