GhostInTheNet | Cyberspy | Kali Linux 2018.1

VQ3bUyT90Ic/default.jpg

Welcome to Penetration Testing Channel...

GhostInTheNet:It is a Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan.

properties:
Network Invisibility
Network Anonymity
Protects from MITM/DOS
Transparent
Cross-platform
Minimalistic

Limitations:
You can still be found with VLAN logs if using ethernet or by triangulation/broadcast if using WiFi.
MAC spoofing won't work if appropriate mitigations has been taken, like DAI or sticky MAC.
Might be buggy with some CISCO switches.
Not suitable for production servers.

How it works:

The basic and primary network protocol is ARP for IPv4 and NDP for IPv6, located in the link and network layer, provides main connectivity in a LAN.

Despite its utility and simplicity, it has numerous vulnerabilities that can lead to a MITM attack and leak of confidentiality.

Patching of such a widely used standard is a practically impossible task.

A very simple, but at the same time effective solution is to disable ARP and NDP responses on an interface and be very cautious with broadcasting.

Considering the varieties of implementations, this means that anyone in the network wouldn't be able to communication with such host, only if the host is willing it-self.

The ARP/NDP cache will be erased quickly afterwards.

Analysis:

No ARP/NDP means no connectivity, so an absolute stealth and obscurity on the network/link layer.

This protects from all possible DOSes and MITM's and far less resource consuming like ArpON.

Such mitigation implies impossibility of being scanned (nmap, arping).

Besides, it doesn't impact a normal internet or LAN connection on the host perspective.

If you're connecting to a host, it will be authorised to do so, but shortly after stopping the communication, the host will forget about you because, ARP/NDP tables won't stay long without a fresh request.

Regarding the large compatibility and cross-platforming, it's very useful for offsec/pentest/redteaming as well.

You see everyone, but nobody sees you, you're a ghost.

Mitigation and having real supervision on the network will require deep reconfiguration of OSes, IDPSes and all other equipement, so hardly feasible.

Note:

ARP/NDP protocol can be exploited for defensive purpose.

Now your Poisontap is literally undetectable and your Tails is even more anonymous.

Download: https://github.com/cryptolok/GhostInT...

You should learn some stuff about IPv6.

Facebook Page: https://www.facebook.com/kaliforensics

Pinterest: https://www.pinterest.com/penetration...

Instagram: https://www.instagram.com/penetration...

Google+: https://plus.google.com/b/10053333383...

Thanks For Watching....

Like Share & Subscribe.....

VQ3bUyT90Ic/default.jpg
GhostInTheNet | Cyberspy | Kali Linux 2018.1 GhostInTheNet | Cyberspy | Kali Linux 2018.1 Reviewed by Anonymous on February 14, 2018 Rating: 5