Question

1. Let’s consider the network shown in Figure 1 where Snort is deployed.

1.1: In Figure 1, why is Snort deployed in the DMZ instead of the Internal Network? (9 points)

1.2: In Figure 1, say True or False to the following statement: “Snort can see both incoming packets from the left firewall and outgoing packets from the right firewall”. (5 points)

1.3: In Figure 1, assume a packet P matches the following Snort rule when the packet is analyzed by Snort.

alert tcp any any -> 195.4.12. 0/24 111 (content: "| 00 01 B6 a5| "; msg: "external mountd access" ; )

1.3.1: Is packet P a TCP packet or a UDP packet? (7 points)

1.3.2: Is packet P an incoming packet or an outgoing packet? (7 points)

1.3.3: What is the source IP address contained in the header of packet P? (7 points)

1.3.4: What is the destination IP address contained in the header of packet P? (7 points)

1.3.5: Who is the receiver program of this packet? (7 points)

1.3.6: The payload of packet P must contain four specific bytes. What are the four specific types? (7 points)

1.3.7: Since packet P matches the rule, an alert will be raised and the Security Administrator will receive a notice (message) from Snort. What will the notice say to the administrator? (7 points)

1.4: A Phf attack is a remote to local (R2L) attack against the Web Server running the “Phf” CGI script. Phf script has vulnerability that, when exploited, allows remote users to execute arbitrary commands on the Web Server and such commands will be written as: “cgi-bin/phf<command code>”. Attackers can launch this attack from any PC connected to the Internet, and the target system can be any apache web servers that permit access to the Phf script. Let’s assume that the Web Server shown in Figure 1 (inside DMZ) is an apache web server that permits Phf scripts and let’s assume the IP address of the Web Server is 195.4.12.5. Please give a concrete Snort rule that can detect Phf attacks against the Web Server. (15 points)

1.5: To be able to detect attack packets, Snort firstly needs to log the corresponding traffic. For this purpose, the Snort administrator will need to set up several log rules. Please give a log rule to let Snort log UDP traffic from any IP address with any port going to computers on the Internal Network specified with a Class C IP range 195.4.13.0/24. (10 points)

1.6: Explain the meaning of the following Snort rule. (12 points)

alert tcp any any -> any 21 (msg: "FTP ROOT" ; content; "USER root"; nocase: )


Attacker Interne Firewall router Firewall switch Hub switch Internal network DMZ Figure 1

0 0
Add a comment Improve this question Transcribed image text
Answer #1

1.1: Snort is used to prevent intruder and malicious attacks. As access to internal network is completely forbidden using firewall so it's not needed for internal network. But the DMZ zone contains web server and mail servers which can be access from internet. That's snort is installed in DMZ zone to prevent attacks from internet.

1.2: True. Snort can see all traffics goes through it. Though it can be also cofigured to ignore internal traffics.

1.3.1: It's TCP packet

1.3.2: It's an incomming packet.

  • "any any" means from any source address and any port
  • Tthen -> means the direction
  • 195.4.12. 0/24 111 means all nodes which falls under address space 195.4.12.0/24 with port 111

1.3.3: Source address can be anything. As the rule define source "any any" which matches from any address/port

1.3.4: Destination address contains 195.4.12.0/24 111 means all nodes which falls under address space 195.4.12.0/24 with port 111

1.3.5: Recievers are all nodes which falls under address space 195.4.12.0/24 with port 111

1.3.6: 4 specific bytes are

  • Source address
  • Source port
  • Destination address
  • Destination port
Add a comment
Know the answer?
Add Answer to:
1. Let’s consider the network shown in Figure 1 where Snort is deployed. 1.1: In Figure...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • Create a Snort Rule. You have been investigating an apparent internal attack against your company’s Windows...

    Create a Snort Rule. You have been investigating an apparent internal attack against your company’s Windows Server 2008 file servers. Suspicious packets have been captured during routine audits. You need to configure Snort to log these suspicious files. Your internal network address is 172.20.0.0 with a subnet mask of 255.240.0.0. Your file servers’ addresses are 172.20.0.12 and 172.20.0.13. Each of these file servers is running Snort as an HIDPS. The suspicious packets have the following characteristics: ? They have come...

  • Figure 1 LAN Subnet: 192.168.40.0124 LAN Switch Internet External Firewall Internal Firewall DMZ Subnet: 192.168.10.0/24 LAN devices Web Server running on port 80 IDS (Snort VM) Remote Access S...

    Figure 1 LAN Subnet: 192.168.40.0124 LAN Switch Internet External Firewall Internal Firewall DMZ Subnet: 192.168.10.0/24 LAN devices Web Server running on port 80 IDS (Snort VM) Remote Access Server (Nginx VM) (OpenVPN) Overview Medium to large organisations typically consist of services that are accessed/consumed from external parties for various purposes. As such, a DMZ is a suitable solution to segregate such services from internal networkis). The network diagram provided (Figure 1) illustrates the IT environment of a medium organisation, which...

  • 1. What would these iptables rules do? iptables -A INPUT -p tcp -m tcp --dport 80...

    1. What would these iptables rules do? iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT Allow web server traffic Block web server traffic Force port 80 traffic to port 443 Allow traffic from both 80 and 443 using UDP protocols 2. Timestamps are important because can not be changed or deleted by attackers when configured properly, allows you to correlate events across the network can always...

  • QUESTION 1 Which generation of wireless network technology uses the packet-switched IP network? a. 3G b....

    QUESTION 1 Which generation of wireless network technology uses the packet-switched IP network? a. 3G b. 4G c. 5G d. All of the above 2.5 points    QUESTION 2 Which layer of the TCP/IP hierarchy is responsible for obtaining the correct address for a message’s destination? a. Application b. Link c. Network d. Transport 2.5 points    QUESTION 3 The UPDATE statement is used to update table names. True False 2.5 points    QUESTION 4 Which of the following is...

  • Question 7(1 point) An attacker to a network is using social engineering to attack a network....

    Question 7(1 point) An attacker to a network is using social engineering to attack a network. This means which of the following? (Select all that apply) a b C d The attacker uses a dictionary attack. The attacker uses packet sniffing. The attacker claims to be from network support. The attacker is sifting through discarded trash. Question 8(1 point) The network administrator suspects that packet sniffing is being used to capture data packets in the network. The network administrator is...

  • Question 26 (1 point) In Lab 1 (Exploring Encryption), what did you need to configure on...

    Question 26 (1 point) In Lab 1 (Exploring Encryption), what did you need to configure on the server or on the client? Question 26 options: Only (a) and (b) (c) The client's public key (a), (b), and (c) (a) The server's certificate (b) Enable TLS on the server Save Question 27 (1 point) The following question is Lab 2 related (Ports and Firewalls). At what point does the HTTP daemon service actively begin listening for traffic on the network? Question...

  • Assume that the Web Server transmits a packet to Client #2. What are the specific numeric address...

    Assume that the Web Server transmits a packet to Client #2. What are the specific numeric address values (from the diagram above) that will be in each of the following header fields of this packet sent by Web Server? a) (3 points) Source Address in Ethernet header b) (3 points) Destination Address in Ethernet header (assume that Web Server ARP Table already contains any MAC address needed for this packet) c) (3 points) Source Address in IP header d) (3...

  • Description: In this assignment, you will be launching a denial of service attack on a web...

    Description: In this assignment, you will be launching a denial of service attack on a web server. We will be using hping3, a command-line oriented network security tool inside Kali Linux (an advanced penetration testing Linux distribution). Setting up the victim machine Download the Windows XP virtual machine with WebGoat server installed, using the following link. We will use this machine as the victim machine and launch a DoS attack on the WebGoat server.https://drive.google.com/open?id=0BwCbaZv8DevUejBPWlNHREFVc2s Open the victim machine and launch...

  • You are to create and apply a firewall rule set on your Ubuntu server and each...

    You are to create and apply a firewall rule set on your Ubuntu server and each rule should be commented. Make sure to use variables for the IP addresses in your firewall. It's good practice and if I have to test one or more of your rules, I can replace the address in the variable. For any packets you REJECT or DENY, those should be logged. That means you'll need to modify the rule so that if the rule matches...

  • answer the following questions: 1)ACK scans and NULL scans work only on UNIX and LINUX systems.(SELECT...

    answer the following questions: 1)ACK scans and NULL scans work only on UNIX and LINUX systems.(SELECT ONE): a)true b)false 2)Cross-site scripting attacks attempt to bypass the browsers security checks to gain elevated access privileges to sensitive data belonging to another site(SELECT ONE): a)true b)false. 3)Denial of service attacks target the confidentiality and integrity of a system or network.(SELECT ONE): a)true b)false 4)the wireless access point provides a connection to the network or service(SELECT ONE): a)true b)false 5)blocking ICMP packets may...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT