connected

Richard, an attacker, aimed to hack IoT devices connected to a target network. In this process, Richard recorded the frequency required to share information between connected devices. After obtaining frequency, he captured the original data when commands were initiated by the connected devices. Once the original data were collected, he used free tools such as URH to segregate the commands sequence. Subsequently, he started injecting the segregated command sequence on the same frequency into the IoT network, which repeats the captured signals of the devices. What is the type of attack performed by Richard in the above Scenario?

Richard, an attacker, aimed to hack IoT devices connected to a target network. In this process, Richard recorded the frequency required to share information between connected devices. After obtaining frequency, he captured the original data when commands were initiated by the connected devices. Once the original data were collected, he used free tools such as URH to segregate the commands sequence. Subsequently, he started injecting the segregated command sequence on the same frequency into the IoT network, which repeats the captured signals of the devices. What is the type of attack performed by Richard in the above Scenario?

Option 1 : Replay attack
Option 2 : Cryptanalysis attack
Option 3 : Side-channel attack
Option 4 : Reconnaissance attack
1. Replay attack

Replay Attack could be a variety of security attack to the info sent over a network.
In this attack, the hacker or a person with unauthorized access, captures the traffic and sends communication to its original destination, acting because the original sender. The receiver feels that it’s Associate in Nursing genuine message however it’s really the message sent by the aggressor. the most feature of the Replay Attack is that the consumer would receive the message double, thence the name, Replay Attack.

Prevention from Replay Attack :
1. Timestamp technique –

Prevention from such attackers is feasible, if timestamp is employed at the side of the info. Supposedly, the timestamp on an information is over a precise limit, it may be discarded, and sender may be asked to send the info once more.
2. Session key technique –
Another way of hindrance, is by victimisation session key. This key may be used one time (by sender and receiver) per dealing, and can’t be reused.

2. Cryptography attack

Cryptanalysis is that the science of cracking codes and secret writing secrets. it’s accustomed violate authentication schemes, to interrupt scientific discipline protocols, and, additional benignantly, to seek out and proper weaknesses in coding algorithms.

It may be employed in IW applications – for instance, shaping Associate in Nursing encrypted signal to be accepted as authentic. Competitors UN agency are ready to discover the key can currently need to use it to their advantage, thus they’re going to need to send phony encrypted messages to the supply so as to gain data or gain a bonus. It might even be used to pretend to be the supply so as to send phony data to others, UN agency currently can assume that it came from the official supply.

Among the kinds of attacks are:
  • Ciphertext solely attacks
  • best-known plaintext attacks
  • Chosen plaintext attacks
  • Chosen ciphertext attacks
  • Man-in-the-middle attacks
  • aspect channel attacks
  • Brute force attacks
  • Birthday attacks

There are variety of different technical and non-technical cryptography attacks to that systems will fall victim. cryptographical attacks may be mounted not solely against coding algorithms, however conjointly against digital signature algorithms, MACing algorithms and pseudo-random variety generators.

Ciphertext solely Attack

A ciphertext solely attack (COA) could be a case within which solely the encrypted message is accessible for attack, however as a result of the language is thought a frequency analysis may be tried. during this state of affairs the aggressor doesn’t apprehend something concerning the contents of the message, and should work from ciphertext solely.

Known Plaintext Attack

In a best-known plaintext attack (KPA) each the plaintext and matching ciphertext area unit available to be used in discovering the key.

The attacker is aware of or will guess the plaintext for a few elements of the ciphertext. for instance, maybe all secure login sessions begin with the characters LOGIN, and therefore the next transmission could also be positive identification. The task is to decode the remainder of the ciphertext blocks victimisation this data. this might be done by crucial the key accustomed cypher the info, or via some route.

Chosen Plaintext Attack

A chosen plaintext attack (CPA) happens once the aggressor gains access to the target coding device – if, for instance, it’s left unattended. The aggressor then runs numerous items of plaintext tho’ the device for coding. this is often compared to the plaintext to aim to derive the key.

In Associate in Nursing adjustive chosen plaintext attack (ACPA), the aggressor not solely has access to the plaintext and its coding, however will adapt or modify the chosen plaintext PRN supported results of the previous encryptions.

Chosen Ciphertext Attack

In a chosen ciphertext attack (CCA), the cryptographer will select totally different ciphertexts to be decrypted and has access to the decrypted plaintext.

This type of attack is usually applicable to attacks against public key cryptosystems.

An adjustive chosen ciphertext attack involves the attacker choosing bound ciphertexts to be decrypted, then victimisation the results of those decryptions to pick ensuant ciphertexts. The modifications within the ciphertext facilitate in deciphering the key from the decryptions.

Man-in-the-Middle Attack

Cryptographic communications Associate in Nursingd key exchange protocols area unit vulnerable to an attack within which the attacker is ready to put himself on the communication line between 2 parties.

In this “man-in-the-middle attack” the attacker is ready to position himself to intercept the key exchange between 2 parties. He performs his own key exchange with every. Then, with each parties thinking they need discovered a secure channel, the attacker decrypts any communications with the right key, and encrypts them with the opposite key for causing to the opposite party. The parties assume that they’re human activity firmly, however actually the somebody is reading everything.

Preventing a man-in-the-middle attacks is feasible if each side reason a scientific discipline hash perform of the key exchange, sign it employing a digital signature algorithmic program, and send the signature to the opposite aspect. The recipient then verifies that the hash matches the regionally computed hash and therefore the signature came from the specified different party.

3. Side Channel Attacks

A side-channel attack (SCA) could be a security exploit that involves collecting data regarding what a information processing system will once it’s activity scientific discipline operations and victimization that data to reverse engineer the device’s cryptography system. In computing, a facet channel is any communicating that’s related another communicating. Security man of science Paul Kocher is attributable with coining the term side-channel attack within the Nineties once he discovered it had been potential to reverse engineer security tokens by observation a computer’s power consumption and magnetism emissions.

Unlike several different kinds of security exploits, side-channel attacks are hardware and code agnostic. rather than targeting a code vulnerability caused by a cryptography error or configuration drift, the aggressor exploits the manner the device’s software package (OS) accesses the hardware upon that the OS runs. Side-channel attacks are often launched against any software package, together with Windows and UNIX.

Types of Side-Channel Attacks

Side-channel attacks work by observation the emissions created by electronic circuits once the victim’s pc is being employed. additionally to exploiting data regarding power consumption and magnetism fields, associate degree aggressor may very well hear the sounds a central process unit (CPU) produces and use that data to reverse engineer what the pc is doing. this sort of side-channel attack is termed an acoustic cryptanalysis attack. different kinds of side-channel attack include:

Cache attacks that exploit however and once cache is accessed in a very physical system.

Differential fault analysis attacks that get to gleam data from a system by introducing faults into the system’s computations.

Timing attacks that track the movement of knowledge to and from a system’s processor and memory.

Thermal-imaging attacks that use infrared pictures to look at the surface of a processor chip and collect dead code.

Optical side-channel attacks that collect data regarding magnetic disc activity by employing a audio/visual recorder, like a video camera.

Van Eck phreaking could be a type of eavesdropping that involves observation the magnetism fields created by information because it moves through the pc.

How to stop Side-Channel Attacks

To prevent side-channel attacks, users have 2 choices: they need to either cut back the discharge of magnetism data that might be accustomed launch an attack or they need to create it not possible for associate degree aggressor to link data regarding what the processor is doing with specific figure operations. as an example, a pc engineer might want to alter the order of operations used on information at intervals the system by employing a method referred to as randomization to form it tougher for associate degree attacker to launch a side-channel attack.

Another preventative technique an engineer might use connected is to extend the number of noise in a very channel. a rise in noise means that an attacker can need to connected additional measurements than is required and not all the data are relevant. physicist cages may be accustomed cut back magnetism leaks.

4. Reconnaissance attack

Information Gathering and aiming to understand the target systems is that the 1st method in moral hacking. intelligence operation could be a set of processes and techniques (Footprinting, Scanning & Enumeration) accustomed covertly discover and collect data a few target system.

During reconnaissance, an moral hacker makes an attempt to collect the maximum amount data a few target system as potential, following the seven steps listed below ?

  • Gather initial data
  • Determine the network vary
  • Identify active machines
  • Discover open ports and access points
  • Fingerprint the software package
  • Uncover services on ports
  • Map the network

We will discuss intimately of these steps within the connected succeeding chapters of this tutorial. intelligence operation takes place in 2 elements elements Active intelligence operation and Passive reconnaissance.

Active reconnaissance

In this method, you’ll directly connected to move with the pc system to achieve data. This data are often relevant and correct. however there’s a risk of obtaining detected if you’re designing active reconnaissance while not permission. If you’re detected, then system admin will take severe action against you and path your succeeding activities.

Passive reconnaissance

In this method, you’ll not be directly connected to a computer system. This method is employed to connected essential data while not ever interacting with the target systems.

Learn CEH & Think like hacker


This Blog Article is posted by

Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092

Contact us – www.info-savvy.com

https://g.co/kgs/ttqPpZ

Leave a Comment