14
SESSION HIJACKING BY Vishal Punjabi

Session Hijacking

Embed Size (px)

DESCRIPTION

Session Hijacking by Vishal Punjabi @ null Mumbai Meet, September 2011

Citation preview

Page 1: Session Hijacking

SESSION HIJACKING

BY Vishal Punjabi

Page 2: Session Hijacking

TOPICS

TCP Concepts-The 3 Way handshake Session hijacking Types Method Mitigations Tools Firesheep

Page 3: Session Hijacking

The 3-way Handshake

Page 4: Session Hijacking

What is Session Hijacking ?

Session hijacking is when an attacker gets access to the session state of a legitimate user.

The attacker steals a valid session ID which is used to get into the system and retrieve the data

Page 5: Session Hijacking

3-Way Handshake

Page 6: Session Hijacking

Session Hijacking

Page 7: Session Hijacking

Session Hijacking

Page 8: Session Hijacking

This is Spoofing not Hijacking

Page 9: Session Hijacking

This is Hijacking

Page 10: Session Hijacking

Types Of Session Hijacking Predictable session token Session sniffing Client side attacks (XSS, malicious JS codes,

trojans etc) Blind Hijack Man-in-the-middle (MITM)

Page 11: Session Hijacking

Method (steps) Place yourself between the victim and the

target (you must be able to sniff the network) Monitor the flow of packets Predict the sequence number Optionally kill the connection to the victim’s

machine Take over the session Start injecting packets to the target server

Page 12: Session Hijacking

Mitigations Use a secure HTTPS protocol Use a VPN when connecting remotely Protect access to your own networks Limit exposure to untrusted networks Educate the employees

Page 13: Session Hijacking

Tools Juggernaut Hunt TTY Watcher IP Watcher T-Sight Parros HTTP Hijacker DroidSheep for Android Firesheep (Firefox addon)

Page 14: Session Hijacking

Firesheep Firesheep is a free,

open source, and is now available for Mac OS X and Windows.

Linux support is on the way.

Find it here-https://github.com/codebutler/firesheep/downloads