SlideShare uma empresa Scribd logo
1 de 31
Baixar para ler offline
Stealing The Internet
An Internet-Scale
Man In The Middle Attack
Defcon 16, Las Vegas, NV - August 10th
,
2008
Alex Pilosov – Pure Science
Chairman of IP Hijacking BOF
ex-moderator of NANOG mailing list
alex@pilosoft.com
Tony Kapela – Public Speaking Skills
CIO of IP Hijacking BOF
tk@5ninesdata.com
Why Should You Care?
• Because your inbound traffic can be passively
intercepted
• Because your outbound traffic to specific
destinations can also be intercepted
• Because your data can be stored, dropped,
filtered, mutilated, spindled, or modified
• Because this cannot be solved without provider
cooperation
• Because it’s unlikely to be noticed, unless you’re
looking for it
Agenda
• BGP & Internet 101
• Old Hijackings
• The main monkey business
– MITM method, explained
– Graphs, etc
– Live Demo
BGP 101
How is the Internet ‘glued’ together?
• No central “core”
• Individual networks (identified by ASN) interconnect and
“announce” IP space to each other
• Announcement contains IP prefix, AS-PATH,
communities, other attributes
• AS-PATH is a list of who has passed the announcement
along; used to avoid loops (important for our method)
• Fundamental tenet in IP routing: More-specific prefixes
will win – e.g. 10.0.0.0/24 wins over 10.0.0.0/8
..if we had to
whiteboard it
graphic courtesy jungar.net
Network Relationship Norms
• Peer: No money changes hands, routes
are not redistributed to transits and other
peers – 1:1 relationship
• Customer: Pays transit provider to accept
their announcement, sends routes to
peers and transits
On Prefixes…
• Internet routing is inherently trust-based
– No “chain of trust” in IP assignments
• ICANN assigns space to Regional Internet
Registries (RIRs - ARIN/RIPE/AFRINIC)
• RIRs assign to ISPs or LIRs (in RIPE
region)
• No association between ASN and IP for
most assignments (except RIPE)
State The problem
Various levels of sophistication in Route/Prefix Filtering
• Customer:
– Often unfiltered BGP: max-prefix and sometimes AS-
PATH
– Smaller carriers and smaller customers – static prefix-list,
emails or phone calls to update
• Verification by “whois”
– Larger carriers: IRR-sourced inter-AS filters
• Peer:
– Typically none beyond max-prefix and scripts to complain
when announcing something they shouldn’t (rare)
– Many don’t even filter their own internal network
routes coming from external peers
The IRR (Internet Routing Registry)
A Modest Proposal
• Way for ISP’s to register their routes and routing policy
• Distributed servers that mirror each other
• Filtering based on IRR will prevent some ‘accidental’
hijackings
• Caveats
– Your routers might not scale as well when crunching 100k
entry prefix-lists per-peer, for all peers
– Full of cruft - no janitors
– Insecure - anyone can register (nearly) any route
An IRR Update
…Which Should Have Been Questioned
From: db-admin@altdb.net
To: xxx@wyltk-llc.com
ReplyTo: db-admin@altdb.net
Subject: Forwarded mail.... (fwd)
Sent: Aug 7, 2008 9:48 PM
Your transaction has been processed by the
IRRd routing registry system.
Diagnostic output:
--------------------------------------------------
----------
The submission contained the following mail
headers:
- From: xxx@wyltk-llc.com
- Subject: Forwarded mail.... (fwd)
- Date: Thu, 7 Aug 2008 21:48:53 -0400 (EDT)
- Msg-Id: <Pine.LNX.xxx@wyltk-llc.com>
ADD OK: [route] 24.120.56.0/24 AS26627
----------------------------------------
If you have any questions about ALTDB,
please send mail to db-admin@altdb.net.
Traditional Hijacking Uses
• Non-Malicious use: was popular in 2001,
faster than getting IPs legitimately from ARIN
• Fly-by spammers: Announce space, spam,
withdraw, avoid abuse complaints
• Malicious DoS or outage - silence your
competitors
• Target impersonation - could hijack
128.121.146.0/24 (twitter) and put up
something else
Criminality
• If nobody is using it, is it really illegal?
• IP prefix is just a number
• No prosecutions for non-malicious
announcements that we are aware of
• Worst case scenario for non-malicious
hijack: ARIN/RIPE pull PTR records and
transits shut you off (eventually)
How-To Hijack
• Full hijacking, apparent authority to announce
– This was cool in 2001
– Find IP Network (using whois) with contact email
address in @hotmail.com or at domain that has
expired
– Register domain/email
– Change contact
• Or just announce the network since nobody is
filtering anyway
– Upstream providers too busy & big to care
– You’re paying them to accept routes, so they do
Historical Hijackings
• AS7007 – ’97, accidental bgp->rip->bgp redistribution
broke Internet (tens of thousands of new
announcements filled router memory, etc)
• 146.20/16 – Erie Forge and Steel (how apropos)
• 166.188/16 – Carabineros De Chile (Chile Police) –
hijacked twice, by registered “Carabineros De Chile LLC,
Nevada Corporation”
• More details available on completewhois.com
• Accidental hijackings happen frequently – low chance of
getting caught
02/08 Youtube Hijack Saga
• YouTube announces 5 prefixes:
– A /19, /20, /22, and two /24s
– The /22 is 208.65.152.0/22
• Pakistan’s government decides to block YouTube
• Pakistan Telecom internally nails up a more specific route
(208.65.153.0/24) out of YouTube’s /22 to null0 (the routers
discard interface)
• Somehow redists from static  bgp, then to PCCW
• Upstream provider sends routes to everyone else…
• Most of the net now goes to Pakistan for YouTube, gets
nothing!
• YouTube responds by announcing both the /24 and two more
specific /25s, with partial success
• PCCW turns off Pakistan Telecom peering two hours later
• 3 to 5 minutes afterward, global bgp table is clean again
Pakistan Govt. Notice
Of Interest…
IP Hijacking BoF
• Un-official event at NANOG conference
• We test security of Internet routing
infrastructure
• Recent exercises:
– Hijacked 1.0.0.0/8: 90% success
– Hijacked 146.20.0.0/16: 95% success
– Attempted to announce networks longer than /
24: from /25 down to /32 with cooperation of
large CDN’s. 40% successful overall
Routing Security Is Complicated
• No answer yet, due to lack of chain of trust from ICANN
on down
• “Weakest link” problem: Until everyone filters everyone
perfectly, this door is still open
• Best practice today is “Alerting” systems that look for
rogue announcements (PHAS, RIPE MyASN, Renesys,
etc)
• Register your AS and your prefix in RIR (no immediate
effect, but eventually someone will use them)
• No anonymity – if you hijack, everyone knows it’s you
(due to AS-PATH)
• If things still work, who complains?
How To Resolve A Hijacking
• Once rogue announcement is
identified, work begins. Contact the
upstreams and scream.
–May take minutes, hours (if you are
Youtube-sized), or possibly days
• About as easy as getting DDoS
stopped (or not)
What This Means
• Rootkits + 0day  rogue announcements 
Man-in-middle attacks, with our clues applied
– No need for three-way-handshake when you’re in-line
– Nearly invisible exploitation potential, globally
• Endpoint enumeration - direct discovery of who
and what your network talks to
• Can be accomplished globally, any-to-any
• How would you know if this isn’t happening right
now to your traffic at DEFCON?
BGP MITM Hijack Concept
• We originate the route like we always did
– Win through usual means (prefix length, shorter as-
path w/ several origin points, etc)
• “Win” is some definition of “most of the internet chooses
your route”
• We return the packets somehow
– Coordinating delivery was non-trivial
– Vpn/tunnel involve untenable coordination at target
• Then it clicked – use the Internet itself as reply
path, but how?
BGP MITM Setup
1. Traceroute & plan reply path to target
2. Note the ASN’s seen towards target from
traceroute & bgp table on your router
3. Apply as-path prepends naming each of
the ASN’s intended for reply path
4. Nail up static routes towards the next-
hop of the first AS in reply path
5. Done
BGP MITM – First Observe
Random User ASN 100
Target ASN 200
AS20
AS10
AS30
AS60
AS40
AS50
ASN 200 originates
10.10.220.0/22, sends
announcements to AS20
and AS30
Internet is converged
towards valid route
View of Forwarding
Information Base (FIB) for
10.10.220.0/22 after
converging
BGP MITM – Plan reply path
Attacker ASN 100
Target ASN 200
AS20
AS10
AS30
AS60
AS40
AS50
ASN 100’s FIB shows route for
10.10.200.0/22 via AS10
We then build our as-path prepend list to
include AS 10, 20, and 200
BGP MITM – Setup Routes
Attacker ASN 100
Target ASN 200
AS20
AS10
AS30
AS60
AS40
AS50
10.10.220.0/24 is announced with a route-map:
route-map hijacked permit 10
match ip address prefix-list jacked
set as-path prepend 10 20 200
Then, install static route in AS100 for
10.10.220.0/24 to AS10’s link
ip route 10.10.220.0 255.255.255.0 4.3.2.1
Anonymzing The Hijacker
• We adjust TTL of packets in transit
• Effectively ‘hides’ the IP devices handling
the hijacked inbound traffic (ttl additive)
• Also hides the ‘outbound’ networks
towards the target (ttl additive)
• Result: presence of the hijacker isn’t
revealed
Without TTL adjustment
2 12.87.94.9 [AS 7018] 4 msec 4 msec 8 msec
3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 4 msec
4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 8 msec 4 msec 8 msec
5 192.205.35.42 [AS 7018] 4 msec 8 msec 4 msec
6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 24 msec 16 msec 28 msec
7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 28 msec 28 msec
8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec
9 208.175.194.10 [AS 3561] 28 msec 32 msec 32 msec
10 colo-69-31-40-107.pilosoft.com (69.31.40.107) [AS 26627] 32 msec 28 msec 28 msec
11 tge2-3-103.ar1.nyc3.us.nlayer.net (69.31.95.97) [AS 4436] 32 msec 32 msec 32 msec
12 * * * (missing from trace, 198.32.160.134 – exchange point)
13 tge1-2.fr4.ord.llnw.net (69.28.171.193) [AS 22822] 32 msec 32 msec 40 msec
14 ve6.fr3.ord.llnw.net (69.28.172.41) [AS 22822] 36 msec 32 msec 40 msec
15 tge1-3.fr4.sjc.llnw.net (69.28.171.66) [AS 22822] 84 msec 84 msec 84 msec
16 ve5.fr3.sjc.llnw.net (69.28.171.209) [AS 22822] 96 msec 96 msec 80 msec
17 tge1-1.fr4.lax.llnw.net (69.28.171.117) [AS 22822] 88 msec 92 msec 92 msec
18 tge2-4.fr3.las.llnw.net (69.28.172.85) [AS 22822] 96 msec 96 msec 100 msec
19 switch.ge3-1.fr3.las.llnw.net (208.111.176.2) [AS 22822] 84 msec 88 msec 88 msec
20 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 84 msec 88 msec 88 msec
21 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec
22 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 88 msec 88 msec 88 msec
23 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 84 msec 84 msec
With TTL Adjustments
2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec
3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 8 msec
4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 4 msec 8 msec 4 msec
5 192.205.35.42 [AS 7018] 8 msec 4 msec 8 msec
6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 16 msec 12 msec *
7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 32 msec 32 msec
8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec
9 208.175.194.10 [AS 3561] 32 msec 32 msec 32 msec
10 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 88 msec 88 msec 84 msec
11 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec
12 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 84 msec 84 msec 88 msec
13 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 88 msec 88 msec
Compare Original BGP & Route Path
Hijacked:
2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec
3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 8 msec
4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 4 msec 8 msec 4 msec
5 192.205.35.42 [AS 7018] 8 msec 4 msec 8 msec
6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 16 msec 12 msec *
7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 32 msec 32 msec
8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec
9 208.175.194.10 [AS 3561] 32 msec 32 msec 32 msec
10 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 88 msec 88 msec 84 msec
11 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec
12 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 84 msec 84 msec 88 msec
13 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 88 msec 88 msec
Original:
2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec
3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 8 msec 8 msec 8 msec
4 12.122.99.17 [AS 7018] 8 msec 4 msec 8 msec
5 12.86.156.10 [AS 7018] 12 msec 8 msec 4 msec
6 tge1-3.fr4.sjc.llnw.net (69.28.171.66) [AS 22822] 68 msec 56 msec 68 msec
7 ve5.fr3.sjc.llnw.net (69.28.171.209) [AS 22822] 56 msec 68 msec 56 msec
8 tge1-1.fr4.lax.llnw.net (69.28.171.117) [AS 22822] 64 msec 64 msec 72 msec
9 tge2-4.fr3.las.llnw.net (69.28.172.85) [AS 22822] 68 msec 72 msec 72 msec
10 switch.ge3-1.fr3.las.llnw.net (208.111.176.2) [AS 22822] 60 msec 60 msec 60 msec
11 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 60 msec 60 msec 60 msec
12 66.209.64.85 [AS 23005] 64 msec 60 msec 60 msec
13 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 60 msec 64 msec 60 msec
14 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 60 msec 60 msec 60 msec
In conclusion
• We learned that any arbitrary prefix can be
hijacked, without breaking end-to-end
• We saw it can happen nearly invisibly
• We noted the BGP as-path does reveal
the attacker
• Shields up; filter your customers.
Thanks & Praise
• Felix "FX" Lindner
• Jay Beale
• Dan Kaminsky
• Defcon Speaker Goons & Staff
• Todd Underwood

Mais conteúdo relacionado

Mais procurados

Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017
Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017
Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017Netgate
 
TCLSH and Macro Ping Test on Cisco Routers and Switches
TCLSH and Macro Ping Test on Cisco Routers and SwitchesTCLSH and Macro Ping Test on Cisco Routers and Switches
TCLSH and Macro Ping Test on Cisco Routers and SwitchesNetProtocol Xpert
 
4 ip services nat
4 ip services nat4 ip services nat
4 ip services natSagarR24
 
Securing management, control & data plane
Securing management, control & data planeSecuring management, control & data plane
Securing management, control & data planeNetProtocol Xpert
 
MTU (maximum transmission unit) & MRU (maximum receive unit)
MTU (maximum transmission unit) & MRU (maximum receive unit)MTU (maximum transmission unit) & MRU (maximum receive unit)
MTU (maximum transmission unit) & MRU (maximum receive unit)NetProtocol Xpert
 
4 ip services span,rspan
4 ip services span,rspan4 ip services span,rspan
4 ip services span,rspanSagarR24
 
Measuring IPv6 Performance, RIPE73
Measuring IPv6 Performance, RIPE73Measuring IPv6 Performance, RIPE73
Measuring IPv6 Performance, RIPE73APNIC
 
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2DrayTek Corp.
 
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018Netgate
 
IPv6 Basics - pfSense Hangout July 2015
IPv6 Basics - pfSense Hangout July 2015IPv6 Basics - pfSense Hangout July 2015
IPv6 Basics - pfSense Hangout July 2015Netgate
 
Route Hijaking and the role of RPKI
Route Hijaking and the role of RPKIRoute Hijaking and the role of RPKI
Route Hijaking and the role of RPKIAPNIC
 
BKNIX Peering Forum 2017: Community tools to fight DDoS
BKNIX Peering Forum 2017: Community tools to fight DDoSBKNIX Peering Forum 2017: Community tools to fight DDoS
BKNIX Peering Forum 2017: Community tools to fight DDoSAPNIC
 
Community tools to fight against DDoS, SANOG 27
Community tools to fight against DDoS, SANOG 27Community tools to fight against DDoS, SANOG 27
Community tools to fight against DDoS, SANOG 27APNIC
 
CommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoTCommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoTAPNIC
 

Mais procurados (20)

Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017
Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017
Firewall Best Practices for VoIP on pfSense - pfSense Hangout October 2017
 
Having Honeypot for Better Network Security Analysis
Having Honeypot for Better Network Security AnalysisHaving Honeypot for Better Network Security Analysis
Having Honeypot for Better Network Security Analysis
 
TCLSH and Macro Ping Test on Cisco Routers and Switches
TCLSH and Macro Ping Test on Cisco Routers and SwitchesTCLSH and Macro Ping Test on Cisco Routers and Switches
TCLSH and Macro Ping Test on Cisco Routers and Switches
 
4 ip services nat
4 ip services nat4 ip services nat
4 ip services nat
 
Securing management, control & data plane
Securing management, control & data planeSecuring management, control & data plane
Securing management, control & data plane
 
MTU (maximum transmission unit) & MRU (maximum receive unit)
MTU (maximum transmission unit) & MRU (maximum receive unit)MTU (maximum transmission unit) & MRU (maximum receive unit)
MTU (maximum transmission unit) & MRU (maximum receive unit)
 
4 ip services span,rspan
4 ip services span,rspan4 ip services span,rspan
4 ip services span,rspan
 
Measuring IPv6 Performance, RIPE73
Measuring IPv6 Performance, RIPE73Measuring IPv6 Performance, RIPE73
Measuring IPv6 Performance, RIPE73
 
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2
DrayTek RoadShow 2015 @ Portugal (Setembro) - Sessão 2
 
RPKI Deployment Status in Bangladesh
RPKI Deployment Status in BangladeshRPKI Deployment Status in Bangladesh
RPKI Deployment Status in Bangladesh
 
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018
pfSense 2.4.4 Short Topic Miscellany - pfSense Hangout August 2018
 
Airheads Tech Talks: Cloud Guest SSID on Aruba Central
Airheads Tech Talks: Cloud Guest SSID on Aruba CentralAirheads Tech Talks: Cloud Guest SSID on Aruba Central
Airheads Tech Talks: Cloud Guest SSID on Aruba Central
 
IPv6 Basics - pfSense Hangout July 2015
IPv6 Basics - pfSense Hangout July 2015IPv6 Basics - pfSense Hangout July 2015
IPv6 Basics - pfSense Hangout July 2015
 
31, Get more from your IPv4 resources
31, Get more from your IPv4 resources31, Get more from your IPv4 resources
31, Get more from your IPv4 resources
 
Route Hijaking and the role of RPKI
Route Hijaking and the role of RPKIRoute Hijaking and the role of RPKI
Route Hijaking and the role of RPKI
 
BKNIX Peering Forum 2017: Community tools to fight DDoS
BKNIX Peering Forum 2017: Community tools to fight DDoSBKNIX Peering Forum 2017: Community tools to fight DDoS
BKNIX Peering Forum 2017: Community tools to fight DDoS
 
Community tools to fight against DDoS, SANOG 27
Community tools to fight against DDoS, SANOG 27Community tools to fight against DDoS, SANOG 27
Community tools to fight against DDoS, SANOG 27
 
CommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoTCommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoT
 
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.xEMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
 
F5 tcpdump
F5 tcpdumpF5 tcpdump
F5 tcpdump
 

Semelhante a Defcon 16-pilosov-kapela

Seqüestro de dados na Internet
Seqüestro de dados na InternetSeqüestro de dados na Internet
Seqüestro de dados na InternetJoão S Magalhães
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasuresdkaya
 
Network State Awareness & Troubleshooting
Network State Awareness & TroubleshootingNetwork State Awareness & Troubleshooting
Network State Awareness & TroubleshootingAPNIC
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptxLlobarro2
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesSagi Brody
 
32nd TWNIC IP OPM: ROA+ROV deployment & industry development
32nd TWNIC IP OPM: ROA+ROV deployment & industry development32nd TWNIC IP OPM: ROA+ROV deployment & industry development
32nd TWNIC IP OPM: ROA+ROV deployment & industry developmentAPNIC
 
Regional Internet Registry and Whois
Regional Internet Registry and WhoisRegional Internet Registry and Whois
Regional Internet Registry and WhoisAPNIC
 
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...akg1330
 
Passive ip traceback disclosing the locations
Passive ip traceback disclosing the locationsPassive ip traceback disclosing the locations
Passive ip traceback disclosing the locationsjpstudcorner
 
Routing, Network Performance, and Role of Analytics
Routing, Network Performance, and Role of AnalyticsRouting, Network Performance, and Role of Analytics
Routing, Network Performance, and Role of AnalyticsAPNIC
 
Next-gen Network Telemetry is Within Your Packets: In-band OAM
Next-gen Network Telemetry is Within Your Packets: In-band OAMNext-gen Network Telemetry is Within Your Packets: In-band OAM
Next-gen Network Telemetry is Within Your Packets: In-band OAMFrank Brockners
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkSecurity Session
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveIKT-Norge
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?APNIC
 
Where are we with Securing the Routing System?
Where are we with Securing the Routing System?Where are we with Securing the Routing System?
Where are we with Securing the Routing System?APNIC
 

Semelhante a Defcon 16-pilosov-kapela (20)

Seqüestro de dados na Internet
Seqüestro de dados na InternetSeqüestro de dados na Internet
Seqüestro de dados na Internet
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Network State Awareness & Troubleshooting
Network State Awareness & TroubleshootingNetwork State Awareness & Troubleshooting
Network State Awareness & Troubleshooting
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation Strategies
 
32nd TWNIC IP OPM: ROA+ROV deployment & industry development
32nd TWNIC IP OPM: ROA+ROV deployment & industry development32nd TWNIC IP OPM: ROA+ROV deployment & industry development
32nd TWNIC IP OPM: ROA+ROV deployment & industry development
 
Regional Internet Registry and Whois
Regional Internet Registry and WhoisRegional Internet Registry and Whois
Regional Internet Registry and Whois
 
LACNOG - Logging in the Post-IPv4 World
LACNOG - Logging in the Post-IPv4 WorldLACNOG - Logging in the Post-IPv4 World
LACNOG - Logging in the Post-IPv4 World
 
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...
Resource Public Key Infrastructure - A Step Towards a More Secure Internet Ro...
 
Passive ip traceback disclosing the locations
Passive ip traceback disclosing the locationsPassive ip traceback disclosing the locations
Passive ip traceback disclosing the locations
 
Routing, Network Performance, and Role of Analytics
Routing, Network Performance, and Role of AnalyticsRouting, Network Performance, and Role of Analytics
Routing, Network Performance, and Role of Analytics
 
Multi
MultiMulti
Multi
 
Next-gen Network Telemetry is Within Your Packets: In-band OAM
Next-gen Network Telemetry is Within Your Packets: In-band OAMNext-gen Network Telemetry is Within Your Packets: In-band OAM
Next-gen Network Telemetry is Within Your Packets: In-band OAM
 
vulnerabilities in IP.pdf
vulnerabilities in IP.pdfvulnerabilities in IP.pdf
vulnerabilities in IP.pdf
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel Minařík
 
6.Routing
6.Routing6.Routing
6.Routing
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspective
 
Network security
Network securityNetwork security
Network security
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?
 
Where are we with Securing the Routing System?
Where are we with Securing the Routing System?Where are we with Securing the Routing System?
Where are we with Securing the Routing System?
 

Mais de Hai Nguyen

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideHai Nguyen
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailarHai Nguyen
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_faHai Nguyen
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheetHai Nguyen
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthenticationHai Nguyen
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Hai Nguyen
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 enHai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationHai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseHai Nguyen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheetHai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheetHai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationHai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationxHai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 

Mais de Hai Nguyen (20)

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 

Último

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Último (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Defcon 16-pilosov-kapela

  • 1. Stealing The Internet An Internet-Scale Man In The Middle Attack Defcon 16, Las Vegas, NV - August 10th , 2008 Alex Pilosov – Pure Science Chairman of IP Hijacking BOF ex-moderator of NANOG mailing list alex@pilosoft.com Tony Kapela – Public Speaking Skills CIO of IP Hijacking BOF tk@5ninesdata.com
  • 2. Why Should You Care? • Because your inbound traffic can be passively intercepted • Because your outbound traffic to specific destinations can also be intercepted • Because your data can be stored, dropped, filtered, mutilated, spindled, or modified • Because this cannot be solved without provider cooperation • Because it’s unlikely to be noticed, unless you’re looking for it
  • 3. Agenda • BGP & Internet 101 • Old Hijackings • The main monkey business – MITM method, explained – Graphs, etc – Live Demo
  • 4. BGP 101 How is the Internet ‘glued’ together? • No central “core” • Individual networks (identified by ASN) interconnect and “announce” IP space to each other • Announcement contains IP prefix, AS-PATH, communities, other attributes • AS-PATH is a list of who has passed the announcement along; used to avoid loops (important for our method) • Fundamental tenet in IP routing: More-specific prefixes will win – e.g. 10.0.0.0/24 wins over 10.0.0.0/8
  • 5. ..if we had to whiteboard it graphic courtesy jungar.net
  • 6. Network Relationship Norms • Peer: No money changes hands, routes are not redistributed to transits and other peers – 1:1 relationship • Customer: Pays transit provider to accept their announcement, sends routes to peers and transits
  • 7. On Prefixes… • Internet routing is inherently trust-based – No “chain of trust” in IP assignments • ICANN assigns space to Regional Internet Registries (RIRs - ARIN/RIPE/AFRINIC) • RIRs assign to ISPs or LIRs (in RIPE region) • No association between ASN and IP for most assignments (except RIPE)
  • 8. State The problem Various levels of sophistication in Route/Prefix Filtering • Customer: – Often unfiltered BGP: max-prefix and sometimes AS- PATH – Smaller carriers and smaller customers – static prefix-list, emails or phone calls to update • Verification by “whois” – Larger carriers: IRR-sourced inter-AS filters • Peer: – Typically none beyond max-prefix and scripts to complain when announcing something they shouldn’t (rare) – Many don’t even filter their own internal network routes coming from external peers
  • 9. The IRR (Internet Routing Registry) A Modest Proposal • Way for ISP’s to register their routes and routing policy • Distributed servers that mirror each other • Filtering based on IRR will prevent some ‘accidental’ hijackings • Caveats – Your routers might not scale as well when crunching 100k entry prefix-lists per-peer, for all peers – Full of cruft - no janitors – Insecure - anyone can register (nearly) any route
  • 10. An IRR Update …Which Should Have Been Questioned From: db-admin@altdb.net To: xxx@wyltk-llc.com ReplyTo: db-admin@altdb.net Subject: Forwarded mail.... (fwd) Sent: Aug 7, 2008 9:48 PM Your transaction has been processed by the IRRd routing registry system. Diagnostic output: -------------------------------------------------- ---------- The submission contained the following mail headers: - From: xxx@wyltk-llc.com - Subject: Forwarded mail.... (fwd) - Date: Thu, 7 Aug 2008 21:48:53 -0400 (EDT) - Msg-Id: <Pine.LNX.xxx@wyltk-llc.com> ADD OK: [route] 24.120.56.0/24 AS26627 ---------------------------------------- If you have any questions about ALTDB, please send mail to db-admin@altdb.net.
  • 11. Traditional Hijacking Uses • Non-Malicious use: was popular in 2001, faster than getting IPs legitimately from ARIN • Fly-by spammers: Announce space, spam, withdraw, avoid abuse complaints • Malicious DoS or outage - silence your competitors • Target impersonation - could hijack 128.121.146.0/24 (twitter) and put up something else
  • 12. Criminality • If nobody is using it, is it really illegal? • IP prefix is just a number • No prosecutions for non-malicious announcements that we are aware of • Worst case scenario for non-malicious hijack: ARIN/RIPE pull PTR records and transits shut you off (eventually)
  • 13. How-To Hijack • Full hijacking, apparent authority to announce – This was cool in 2001 – Find IP Network (using whois) with contact email address in @hotmail.com or at domain that has expired – Register domain/email – Change contact • Or just announce the network since nobody is filtering anyway – Upstream providers too busy & big to care – You’re paying them to accept routes, so they do
  • 14. Historical Hijackings • AS7007 – ’97, accidental bgp->rip->bgp redistribution broke Internet (tens of thousands of new announcements filled router memory, etc) • 146.20/16 – Erie Forge and Steel (how apropos) • 166.188/16 – Carabineros De Chile (Chile Police) – hijacked twice, by registered “Carabineros De Chile LLC, Nevada Corporation” • More details available on completewhois.com • Accidental hijackings happen frequently – low chance of getting caught
  • 15. 02/08 Youtube Hijack Saga • YouTube announces 5 prefixes: – A /19, /20, /22, and two /24s – The /22 is 208.65.152.0/22 • Pakistan’s government decides to block YouTube • Pakistan Telecom internally nails up a more specific route (208.65.153.0/24) out of YouTube’s /22 to null0 (the routers discard interface) • Somehow redists from static  bgp, then to PCCW • Upstream provider sends routes to everyone else… • Most of the net now goes to Pakistan for YouTube, gets nothing! • YouTube responds by announcing both the /24 and two more specific /25s, with partial success • PCCW turns off Pakistan Telecom peering two hours later • 3 to 5 minutes afterward, global bgp table is clean again
  • 17. Of Interest… IP Hijacking BoF • Un-official event at NANOG conference • We test security of Internet routing infrastructure • Recent exercises: – Hijacked 1.0.0.0/8: 90% success – Hijacked 146.20.0.0/16: 95% success – Attempted to announce networks longer than / 24: from /25 down to /32 with cooperation of large CDN’s. 40% successful overall
  • 18. Routing Security Is Complicated • No answer yet, due to lack of chain of trust from ICANN on down • “Weakest link” problem: Until everyone filters everyone perfectly, this door is still open • Best practice today is “Alerting” systems that look for rogue announcements (PHAS, RIPE MyASN, Renesys, etc) • Register your AS and your prefix in RIR (no immediate effect, but eventually someone will use them) • No anonymity – if you hijack, everyone knows it’s you (due to AS-PATH) • If things still work, who complains?
  • 19. How To Resolve A Hijacking • Once rogue announcement is identified, work begins. Contact the upstreams and scream. –May take minutes, hours (if you are Youtube-sized), or possibly days • About as easy as getting DDoS stopped (or not)
  • 20. What This Means • Rootkits + 0day  rogue announcements  Man-in-middle attacks, with our clues applied – No need for three-way-handshake when you’re in-line – Nearly invisible exploitation potential, globally • Endpoint enumeration - direct discovery of who and what your network talks to • Can be accomplished globally, any-to-any • How would you know if this isn’t happening right now to your traffic at DEFCON?
  • 21. BGP MITM Hijack Concept • We originate the route like we always did – Win through usual means (prefix length, shorter as- path w/ several origin points, etc) • “Win” is some definition of “most of the internet chooses your route” • We return the packets somehow – Coordinating delivery was non-trivial – Vpn/tunnel involve untenable coordination at target • Then it clicked – use the Internet itself as reply path, but how?
  • 22. BGP MITM Setup 1. Traceroute & plan reply path to target 2. Note the ASN’s seen towards target from traceroute & bgp table on your router 3. Apply as-path prepends naming each of the ASN’s intended for reply path 4. Nail up static routes towards the next- hop of the first AS in reply path 5. Done
  • 23. BGP MITM – First Observe Random User ASN 100 Target ASN 200 AS20 AS10 AS30 AS60 AS40 AS50 ASN 200 originates 10.10.220.0/22, sends announcements to AS20 and AS30 Internet is converged towards valid route View of Forwarding Information Base (FIB) for 10.10.220.0/22 after converging
  • 24. BGP MITM – Plan reply path Attacker ASN 100 Target ASN 200 AS20 AS10 AS30 AS60 AS40 AS50 ASN 100’s FIB shows route for 10.10.200.0/22 via AS10 We then build our as-path prepend list to include AS 10, 20, and 200
  • 25. BGP MITM – Setup Routes Attacker ASN 100 Target ASN 200 AS20 AS10 AS30 AS60 AS40 AS50 10.10.220.0/24 is announced with a route-map: route-map hijacked permit 10 match ip address prefix-list jacked set as-path prepend 10 20 200 Then, install static route in AS100 for 10.10.220.0/24 to AS10’s link ip route 10.10.220.0 255.255.255.0 4.3.2.1
  • 26. Anonymzing The Hijacker • We adjust TTL of packets in transit • Effectively ‘hides’ the IP devices handling the hijacked inbound traffic (ttl additive) • Also hides the ‘outbound’ networks towards the target (ttl additive) • Result: presence of the hijacker isn’t revealed
  • 27. Without TTL adjustment 2 12.87.94.9 [AS 7018] 4 msec 4 msec 8 msec 3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 4 msec 4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 8 msec 4 msec 8 msec 5 192.205.35.42 [AS 7018] 4 msec 8 msec 4 msec 6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 24 msec 16 msec 28 msec 7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 28 msec 28 msec 8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec 9 208.175.194.10 [AS 3561] 28 msec 32 msec 32 msec 10 colo-69-31-40-107.pilosoft.com (69.31.40.107) [AS 26627] 32 msec 28 msec 28 msec 11 tge2-3-103.ar1.nyc3.us.nlayer.net (69.31.95.97) [AS 4436] 32 msec 32 msec 32 msec 12 * * * (missing from trace, 198.32.160.134 – exchange point) 13 tge1-2.fr4.ord.llnw.net (69.28.171.193) [AS 22822] 32 msec 32 msec 40 msec 14 ve6.fr3.ord.llnw.net (69.28.172.41) [AS 22822] 36 msec 32 msec 40 msec 15 tge1-3.fr4.sjc.llnw.net (69.28.171.66) [AS 22822] 84 msec 84 msec 84 msec 16 ve5.fr3.sjc.llnw.net (69.28.171.209) [AS 22822] 96 msec 96 msec 80 msec 17 tge1-1.fr4.lax.llnw.net (69.28.171.117) [AS 22822] 88 msec 92 msec 92 msec 18 tge2-4.fr3.las.llnw.net (69.28.172.85) [AS 22822] 96 msec 96 msec 100 msec 19 switch.ge3-1.fr3.las.llnw.net (208.111.176.2) [AS 22822] 84 msec 88 msec 88 msec 20 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 84 msec 88 msec 88 msec 21 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec 22 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 88 msec 88 msec 88 msec 23 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 84 msec 84 msec
  • 28. With TTL Adjustments 2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec 3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 8 msec 4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 4 msec 8 msec 4 msec 5 192.205.35.42 [AS 7018] 8 msec 4 msec 8 msec 6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 16 msec 12 msec * 7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 32 msec 32 msec 8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec 9 208.175.194.10 [AS 3561] 32 msec 32 msec 32 msec 10 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 88 msec 88 msec 84 msec 11 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec 12 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 84 msec 84 msec 88 msec 13 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 88 msec 88 msec
  • 29. Compare Original BGP & Route Path Hijacked: 2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec 3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 4 msec 8 msec 8 msec 4 ggr2.cgcil.ip.att.net (12.123.6.29) [AS 7018] 4 msec 8 msec 4 msec 5 192.205.35.42 [AS 7018] 8 msec 4 msec 8 msec 6 cr2-loopback.chd.savvis.net (208.172.2.71) [AS 3561] 16 msec 12 msec * 7 cr2-pos-0-0-5-0.NewYork.savvis.net (204.70.192.110) [AS 3561] 28 msec 32 msec 32 msec 8 204.70.196.70 [AS 3561] 28 msec 32 msec 32 msec 9 208.175.194.10 [AS 3561] 32 msec 32 msec 32 msec 10 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 88 msec 88 msec 84 msec 11 66.209.64.85 [AS 23005] 88 msec 88 msec 88 msec 12 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 84 msec 84 msec 88 msec 13 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 88 msec 88 msec 88 msec Original: 2 12.87.94.9 [AS 7018] 8 msec 8 msec 4 msec 3 tbr1.cgcil.ip.att.net (12.122.99.38) [AS 7018] 8 msec 8 msec 8 msec 4 12.122.99.17 [AS 7018] 8 msec 4 msec 8 msec 5 12.86.156.10 [AS 7018] 12 msec 8 msec 4 msec 6 tge1-3.fr4.sjc.llnw.net (69.28.171.66) [AS 22822] 68 msec 56 msec 68 msec 7 ve5.fr3.sjc.llnw.net (69.28.171.209) [AS 22822] 56 msec 68 msec 56 msec 8 tge1-1.fr4.lax.llnw.net (69.28.171.117) [AS 22822] 64 msec 64 msec 72 msec 9 tge2-4.fr3.las.llnw.net (69.28.172.85) [AS 22822] 68 msec 72 msec 72 msec 10 switch.ge3-1.fr3.las.llnw.net (208.111.176.2) [AS 22822] 60 msec 60 msec 60 msec 11 gig5-1.esw03.las.switchcommgroup.com (66.209.64.186) [AS 23005] 60 msec 60 msec 60 msec 12 66.209.64.85 [AS 23005] 64 msec 60 msec 60 msec 13 gig0-2.esw07.las.switchcommgroup.com (66.209.64.178) [AS 23005] 60 msec 64 msec 60 msec 14 acs-wireless.demarc.switchcommgroup.com (66.209.64.70) [AS 23005] 60 msec 60 msec 60 msec
  • 30. In conclusion • We learned that any arbitrary prefix can be hijacked, without breaking end-to-end • We saw it can happen nearly invisibly • We noted the BGP as-path does reveal the attacker • Shields up; filter your customers.
  • 31. Thanks & Praise • Felix "FX" Lindner • Jay Beale • Dan Kaminsky • Defcon Speaker Goons & Staff • Todd Underwood