Network Traffic Fingerprinting Using Machine Learning and Evolutionary Computing

Total Page:16

File Type:pdf, Size:1020Kb

Network Traffic Fingerprinting Using Machine Learning and Evolutionary Computing UNIVERSITY OF NEVADA,RENO Network Traffic Fingerprinting using Machine Learning and Evolutionary Computing A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Computer Science and Engineering by Ahmet Aksoy Dr. Mehmet Hadi Gunes / Dissertation Advisor August 2019 c 2019 Ahmet Aksoy All Rights Reserved UNIVERSITY OF NEVADA THE GRADUATE SCHOOL RENO We recommend that the dissertation prepared under our supervision by AHMET AKSOY entitled Network Traffic Fingerprinting using Machine Learning and Evolutionary Computing be accepted in partial fulfillment of the requirements for the degree of DOCTOR OF PHILOSOPHY Mehmet Hadi Gunes, Ph.D. – Advisor Sushil J. Louis, Ph.D. – Committee Member Emily M. Hand, Ph.D. – Committee Member Shamik Sengupta, Ph.D. – Committee Member M. Sami Fadali, Ph.D. – Graduate School Representative David Zeh, Ph.D. – Dean, Graduate School August 2019 i Abstract The Internet has become essential to our daily life, especially with a multi- tude of IoT devices. However, the end hosts connected to the Internet are prone to be compromised. An essential measure for protecting attacks on end hosts is through the detection of system characteristics and isolation of vulnerable devices by restriction of communications to the device. Network traffic finger- printing provides the ability to remotely and automatically gather information about the hosts within a network. Fingerprinting can help perform network management and the detection and isolation of vulnerable hosts. It is essential to automate this process to perform fingerprinting more efficiently. It also provides the ability to adapt to changes in the behavior of host devices and software. Network practitioners rely on some classifier tools for fingerprinting, but they rely on an expert to select features/attributes and generate machine learning models. Hence, existing approaches need to be manually updated for each new Operating System (OS) or IoT device introduced to the network. This dissertation addresses automated methods and tools for performing fin- gerprinting of OSes and IoT devices. It also presents SILEA, a new inductive learning algorithm along with improvements to its numerical feature quantiza- tion to further improve classification accuracy. ii SILEA is a covering-method inductive learning algorithm that reliably extracts IF-THEN rules from a collection of examples/instances. The algorithm elimi- nates exhaustive feature selection by reducing the number of features to be con- sidered for each necessary iteration of rule extraction. We also use a genetic algorithm (GA) to determine the maximum number of clusters to be consid- ered for each numeric feature for quantization and observe their contribution to classification accuracy. Once the number of clusters for each numeric feature is determined, we run the k-means algorithm for each feature with the number of clusters that are pre-determined by GA to obtain as optimal ranges for numeric features as possible. We analyze the TCP/IP packet headers to automate OS classification. We utilize a GA to determine the relevant packet header features, which helps reduce the classification complexity and increases accuracy by eliminating noisy features from the data. We use several machine learning algorithms to generate a set of rules and models that can differentiate OSes. We also investigate an automated system, called OSID, for classifying host OSes by analyzing the network packets that they generate without relying on human experts. We introduce another automated system, called SysID, for the classification of IoT device characteristics based on their network traffic. The system uses any single packet that is originated from the device to detect its kind. We utilize a GA to determine relevant features in different protocol headers, and then deploy various machine learning algorithms to classify host device types by analyz- ing features selected by GA. SysID allows a completely automated classification of IoT devices using their TCP/IP packets without expert input. SILEA, OSID and SysID codes and trained models are available at https://github.com/ netml/. iii Dedicated to my family, advisor and friends. iv Acknowledgements Firstly, I would like to express my sincere gratitude to my advisor Dr. Mehmet Hadi Gunes, for the continuous support of my Ph.D. study and related research, for his patience, motivation, and immense help. I could not have imagined hav- ing a more helpful, understanding, and patient advisor and mentor for my Ph.D. study. Besides my advisor, I would like to thank the rest of my thesis committee; Dr. Sushil J. Louis, Dr. Emily M. Hand, Dr. Shamik Sengupta and Dr. M. Sami Fadali for their insightful comments and encouragement, but also for the hard questions which incented me to widen my research from various perspectives. I would also like to thank Dr. Murat Yuksel for all the tremendous support and assistance he has given me on learning about and in pursuing an academic career. I thank my fellow labmates, Dr. M. Abdullah Canbaz, Khalid Bakhshaliyev, Paulo Regis, Jay Thom and Steven Fisher for the stimulating discussions, the sleepless nights we spent working together before deadlines and for all the fun we had in the last five years. I also thank our department’s administrative assis- tants, Lisa Cody, and Heather Lara, for their help throughout this journey. v Ahmet Aksoy (left) and Dr. Mehmet Sabih Aksoy (right) at the University of Wales, Cardiff in South Wales, UK in 1991. Last but not the least, I would like to thank my family: my parents Dr. Mehmet Sabih, Aysel Aksoy; my sisters Yumna, Hamide and my brother Cuneyt Ak- soy for supporting me spiritually throughout writing this thesis and my life in general. I thank my father, a professor of computer science, for his support all these years. His research and insights have been a tremendous help for me to shape my goals and to be where I am today. I could not have asked for a more understanding and supportive family. This thesis is based in part upon work supported by the National Science Foun- dation under grant numbers CNS-1321164, EPS-IIA-1301726, and CICI-1739032. Any opinions, findings, conclusions, or recommendations expressed in this ma- terial are those of the author(s) and do not necessarily reflect the views of the National Science Foundation. vi Contents Abstracti Acknowledgements iv Contents vi List of Tables ix List of Figures xi 1 Introduction1 2 Related Studies7 2.1 Inductive Learning...........................7 2.2 Clustering using Genetic Algorithms.................9 2.3 Genetic Algorithms for Feature Subset Selection.......... 11 2.4 Operating System Fingerprinting................... 12 2.4.1 Active Fingerprinting..................... 13 2.4.2 Passive Fingerprinting..................... 14 2.4.3 Hybrid Fingerprinting..................... 16 2.4.4 Mobile OS Fingerprinting................... 17 2.5 IoT Device Classification........................ 17 2.5.1 Active & Passive Fingerprinting............... 17 2.5.2 Device Authentication..................... 19 2.5.3 Time-domain Based Fingerprinting............. 19 2.5.4 Wireless Network Fingerprinting............... 20 2.5.5 Mobile Device Fingerprinting................. 20 3 SILEA - a System for Inductive LEArning 22 3.1 Proposed Algorithm.......................... 23 3.1.1 Data Initialization....................... 24 3.1.2 Feature Selection Procedure.................. 26 3.1.3 Rule Extraction Procedure................... 28 3.2 Illustrative Problem........................... 30 3.3 Experimental Results.......................... 35 vii 4 Operating System Classification Performance of TCP&IP Protocol Head- ers 39 4.1 Methodology.............................. 41 4.1.1 Data Initialization....................... 42 4.1.2 Feature Selection........................ 44 4.1.3 Rule Extraction......................... 45 4.2 Experimental Results.......................... 45 4.2.1 IP Protocol Headers...................... 46 4.2.2 ICMP Protocol Headers.................... 49 4.2.3 TCP Protocol Headers..................... 50 4.2.4 UDP Protocol Headers..................... 53 4.2.5 HTTP Protocol Headers.................... 54 4.2.6 DNS Protocol Headers..................... 55 4.2.7 SSL Protocol Headers..................... 57 4.2.8 SSH Protocol Headers..................... 58 4.2.9 FTP Protocol Headers..................... 59 4.2.10 Discussion............................ 60 5 Operating System Fingerprinting via Automated Network Traffic Anal- ysis 61 5.1 Methodology.............................. 63 5.1.1 Data Collection......................... 63 5.1.2 Feature Selection........................ 65 5.1.3 OS Classification........................ 66 5.2 Experimental Results.......................... 67 5.2.1 OS Genre Results........................ 68 5.2.2 Linux OS Results........................ 69 5.2.3 Mac OS Results......................... 71 5.2.4 Windows OS Results...................... 73 5.2.5 Feature Subset Selection.................... 74 5.2.6 Discussion............................ 77 6 Operating System Identification using Network Packet Headers 78 6.1 OSID: Operating System Identifier.................. 80 6.1.1 Data Initialization....................... 81 6.1.2 Feature Selection........................ 81 6.1.3 OS Identification........................ 84 6.2 Experimental Results.......................... 85 6.2.1 Data Collection......................... 86 6.2.2 Individual Protocol Classification Results.......... 87 6.2.3 Individual
Recommended publications
  • Passive Asset Discovery and Operating System Fingerprinting in Industrial Control System Networks
    Eindhoven University of Technology MASTER Passive asset discovery and operating system fingerprinting in industrial control system networks Mavrakis, C. Award date: 2015 Link to publication Disclaimer This document contains a student thesis (bachelor's or master's), as authored by a student at Eindhoven University of Technology. Student theses are made available in the TU/e repository upon obtaining the required degree. The grade received is not published on the document as presented in the repository. The required complexity or quality of research of student theses may vary by program, and the required minimum study period may vary in duration. General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. • Users may download and print one copy of any publication from the public portal for the purpose of private study or research. • You may not further distribute the material or use it for any profit-making activity or commercial gain Department of Mathematics and Computer Science Passive Asset Discovery and Operating System Fingerprinting in Industrial Control System Networks Master Thesis Chris Mavrakis Supervisors: prof.dr. S. Etalle dr. T. Oz¸celebi¨ dr. E. Costante Eindhoven, October 2015 Abstract Maintaining situational awareness in networks of industrial control systems is challenging due to the sheer number of devices involved, complex connections between subnetworks and the delicate nature of industrial processes. While current solutions for automatic discovery of devices and their operating system are lacking, plant operators need to have accurate information about the systems to be able to manage them effectively and detect, prevent and mitigate security and safety incidents.
    [Show full text]
  • PROGRAMMING ESSENTIALS in PYTHON | PCAP Certification
    PROGRAMMING ESSENTIALS IN PYTHON | PCAP Certification Programming Essentials in Python course covers all the basics of programming in Python, as well as general computer programming concepts and techniques. The course also familiarizes the student with the object-oriented approach. The course will prepare the student for jobs/careers connected with widely understood software development, which includes not only creating the code itself as a junior developer, but also computer system design and software testing. It could be a stepping-stone to learning any other programming language, and to explore technologies using Python as a foundation (e.g., Django, SciPy). This course is distinguished by its affordability, friendliness, and openness to the student. It starts from the absolute basics, guiding the student step by step to complex problems, making her/him a responsible software creator able to take on different challenges in many positions in the IT industry. TARGET AUDIENCE Programming Essentials in Python curriculum is designed for students with little or no prior knowledge of programming. TARGET CERTIFICATION Programming Essentials in Python curriculum helps students prepare for the PCAP | Python Certified Associate Programmer certification exam. PCAP is a professional certification that measures the student’s ability to accomplish coding tasks related to the basics of programming in the Python language, and the fundamental notions and techniques used in object-oriented programming. PCAP – COURSE MODULES & OBJECTIVES Module 1: Familiarize the student with the basic methods offered by Python of formatting and outputting data, together with the primary kinds of data and numerical operators, their mutual relations and bindings. Introduce the concept of variables and variable naming conventions.
    [Show full text]
  • Network Forensics
    Network Forensics Michael Sonntag Institute of Networks and Security What is it? Evidence taken from the “network” In practice this means today the Internet (or LAN) In special cases: Telecommunication networks (as long as they are not yet changed to VoIP!) Typically not available “after the fact” Requires suspicions and preparation in advance Copying the communication content At the source (=within the suspects computer): “Online search” This could also be a webserver, e.g. if it contains illegal content “Source” does NOT mean that this is the client/initiator of communication/… At the destination: See some part of the traffic Only if unavoidable or the only interesting part Somewhere on the way of the (all?) traffic: ISP, physically tapping the wires, home routers etc. Network Forensics 2 Problems of network forensics “So you have copied some Internet traffic – but how is it linked to the suspect?” The IP addresses involved must be tied to individual persons This might be easy (location of copying) or very hard “When did it take place?” Packet captures typically have only relative timestamps But there may be lots of timestamps in the actual traffic! As supporting evidence to some external documentation “Is it unchanged?” These are merely packets; their content can be changed Although it is possible to check e.g. checksums, this is a lot of work and normally not done Treat as any other digital evidence Hash value + Chain of Custody; work on copies only Network Forensics 3 Scenario Suspect: Mallory Malison; released
    [Show full text]
  • Packet Capture Procedures on Cisco Firepower Device
    Packet Capture Procedures on Cisco Firepower Device Contents Introduction Prerequisites Requirements Components Used Steps to Capture Packets Copy a Pcap File Introduction This document describes how to use the tcpdump command in order to capture packets that are seen by a network interface of your Firepower device. It uses Berkeley Packet Filter (BPF) syntax. Prerequisites Requirements Cisco recommends that you have knowledge of the Cisco Firepower device and the virtual device models. Components Used This document is not restricted to specific software and hardware versions. The information in this document was created from the devices in a specific lab environment. All of the devices used in this document started with a cleared (default) configuration. If your network is live, make sure that you understand the potential impact of any command. Warning: If you run tcpdump command on a production system, it can impact network performance. Steps to Capture Packets Log in to the CLI of your Firepower device. In versions 6.1 and later, enter capture-traffic. For example, > capture-traffic Please choose domain to capture traffic from: 0 - eth0 1 - Default Inline Set (Interfaces s2p1, s2p2) In versions 6.0.x.x and earlier, enter system support capture-traffic. For example, > system support capture-traffic Please choose domain to capture traffic from: 0 - eth0 1 - Default Inline Set (Interfaces s2p1, s2p2) After you make a selection, you will be prompted for options: Please specify tcpdump options desired. (or enter '?' for a list of supported options) Options: In order to capture sufficient data from the packets, it is necessary to use the -s option in order to set the snaplength correctly.
    [Show full text]
  • Innovative High-Speed Packet Capture Solutions
    Innovative High-Speed Packet Capture Solutions With the rapid increase in IP-based communications, are often limited by inadequate storage the inability to enterprises and telecommunications providers are struggling offload your data to new open-source analysis tools. to keep pace with numerous network-related tasks, including Continuum PCAP is a powerful, enterprise-class packet cyber security/incident response, network performance capture engine available in innovative portable and rack- monitoring, and corporate/government compliance. There mount systems. It is designed from the ground up to provide are a number of highly sophisticated network analysis tools you with full line-rate packet capture without the limitations available for addressing network issues, such as NetFlow of previous capture solutions. analysis or intrusion detection, but without reliable, high- speed packet capture you’re not getting all the information Continuum PCAP is built for companies who want deep you need. visibility into their network activity as well as OEMs who need a reliable capture engine for developing their own monitoring Low-end or home-grown packet capture solutions often don’t tools. This lossless, high-speed capture solution can be have the performance needed to quickly index the data, integrated into your existing infrastructure and combined query while recording, or provide reliable capture under peak with your preferred analysis tools. network load conditions. Even expensive custom solutions Features Benefits • Capture network traffic at line rates up to 40Gbps to industry- • Pre-configured appliance tuned for packet capture standard PCAP files with zero packet loss • OEM platform for building sophisticated network analysis • Each capture port is a separate stream with time stamping of appliances - let Continuum PCAP handle the capture and every packet.
    [Show full text]
  • Project 3: Networking Due: Parts 1–3: May 18 11:59 PM PT Part 4: May 25 11:59 PM PT
    CS155: Computer Security Spring 2021 Project 3: Networking Due: Parts 1{3: May 18 11:59 PM PT Part 4: May 25 11:59 PM PT Introduction This project is all about network security. You will both use existing software to examine remote machines and local traffic as well as play the part of a powerful network attacker. Parts one and two show you how a simple port scan can reveal a large amount of information about a remote server, as well as teach you how to use Wireshark to closely monitor and understand network traffic observable by your machine. Part three will focus on a dump of network traffic in a local network, and will teach you how to identify different types of anomalies. Finally, in part four, you will get to implement a DNS spoofer that hijacks a HTTP connection. This project will solidify your understanding of the mechanics and shortfalls of the DNS and HTTP protocols. Go Language. This project will be implemented in Go, a programming language most of you have not used before. As such, part of this project will be spent learning how to use Go. Why? As you saw in Project 1, C and C++ are riddled with memory safety pitfalls, especially when it comes to writing network code. It's practically impossible to write perfectly secure C/C++ code|even experienced programmers make errors. For example, just this week, Qualys uncovered 21 exploits in Exim, a popular open source mail server. The security community has largely agreed that future systems need to be built in safe languages.
    [Show full text]
  • Development and Design of Firmware Programming Tools for the Openhpsdr Hardware
    Development and Design of Firmware Programming Tools for the openHPSDR Hardware Dave Larsen, KV0S openHPSDR Development Group Columbia, Missouri, USA openhpsdr.org [email protected] Abstract Over the past 10 years the High Performance Software Defined Radio project has moved from the early attempt of producing an audio interface and a USB interface to a sophisticated single board single FPGA (Field Programmable Gate Array). In this process the communication protocol and the software tools to manage that process have changed several times. Some of the reason things are organized in certain ways are an artifact of the history of the changes. This paper will chronicaly these changes and some of the resulting software that allow the loading and replacement of the firmware in the radio boards. Introduction This paper presents the design rational and motivation behind the firmware programming tools used by the openHPSDR Development Group (openhpsdr.org). To understand the need for the programming tools, you need to know some history of the project. I started to participate in the HPSDR group in 2007. At that time the group had already developed the Atlas, which is a passive backplane board, Ozymandias an FPGA based interface controller card that provides the input and output connections to the real world, and Janus a dual, full duplex, A/D and D/A converter board, which is a board that could be used as a sound card interface to the FlexRadio SDR1000. At this point in the project, custom firmware programming tools were not need as the only board with an FPGA (Field Programmable Gate Array) was the Ozymandias board (Altera Cyclone II FPGA), which would read and reload its firmware on every startup from a file on the client computer.
    [Show full text]
  • PCAP Command-Line Madness!
    PCAP Command-Line Madness! Hal Pomeranz / [email protected] / @hal_pomeranz tcpdump You can use it to capture some packets tcpdump –n –i ens0 –w full-packets.pcap Or maybe just the packet headers tcpdump –n –i ens0 –s 160 –w headers-only.pcap But did you know? You can capture a collection of PCAP files tcpdump –n –i ens0 –w mypcap –C 1000 –W 7 tcpdump –n –i ens0 –w mypcap-%j –G 86400 –W 14 You can filter large PCAPs into smaller chunks tcpdump –n –r large.pcap –w dns.pcap 'port 53' tcpdump –n –r large.pcap –w smb.pcap 'tcp and port 445' tshark All the filtering power of Wireshark Only output the fields you want It's like AWK for packets! tshark -n -r example.pcap -Y http.request -T fields -e frame.time -e ip.src -e http.request.method -e http.host -e http.request.uri -e http.user_agent -e http.referer Ugh! That timestamp! Default timestamp format is ugly Sneaky conversion trick: -e frame.time_epoch + AWK tshark -n -r example.pcap -Y http.request -T fields -e frame.time_epoch … | awk '{$1=strftime("%F %T", $1); print}' Because I sed So tshark and shell commands go great together! Let's look at Google search activity in a PCAP tshark -n -r example.pcap -Y 'http.host contains google.com and http.request.uri contains "/search?"' -T fields -e http.request.uri | sed 's/.*q=//' | sed 's/&.*//' The Command-Line Histogram Find the most visited web sites tshark -n -r example.pcap -Y 'http.request' -T fields -e http.host | sort | uniq -c | sort -n Noise Reduction Only track sites with Google analytics cookies Gives you top web sites visited, no advertising domains tshark -n -r example.pcap -Y 'http.cookie contains "_utm"' -T fields -e http.host | sort | uniq -c | sort -n Other Useful PCAP Tools capinfos – Show basic PCAP stats editcap – Split PCAPs by date and time ngrep – String searching in packet content tcpflow – Write TCP streams to files nfpcapd – Create Netflow data from PCAP Snort and Bro can also read from PCAPs! Thanks For Listening! Any final questions? Hal Pomeranz [email protected] @hal_pomeranz Slides! – http://deer-run.com/~hal/.
    [Show full text]
  • Running Bro on BSD
    Running Bro on BSD An analysis of high performance solutions running on BSD operating systems. Michael Shirk BroCon 2016 @Shirkdog http://github.com/Shirkdog Agenda l Introduction l Bro is awesome l Why FreeBSD? l High Performance and FreeBSD l FreeBSD at the Berkley Lab l PF_RING vs. netmap l OpenBSD Rant Warning l Whenever you see the beastie with a hammer, there is a potential for some BSD bias to slip in. l The goal is to minimize this throughout the talk. l All information not cited in this talk is based on personal experience or opinion (marked with an asterisk *). Introduction l Worked in IDS/IPS since 2003 (various positions including consulting) - Engines: Snort, Suricata, Dragon and now Bro (also had to work with McAfee, ISS, NFR … others) - Signatures for Emerging Threats (since they were Bleeding Edge Snort) l Support Open Source Security Tools and Software - Maintain pulledpork for Snort/Suricata (rule updating script): http://github.com/shirkdog/pulledpork - Active community member of open source projects: l Operating Systems: FreeBSD, OpenBSD, HardenedBSD l Security Tools: Snort, Suricata, AIDE, Bro (starting) Bro Beginnings l 2013 – Bro setup on Linux with PF_RING and Suricata ( Dell R610 12 Core 32GB Appliance) - PoC was Security Onion, the production setup was on Ubuntu with PF_RING, Suricata and nothing else. - Gigamon TAP aggregated data to a single 10Gb Fiber interface fed to the Bro/Suricata sensor. - ~700Mbps peak, ~350Mbps non-peak l Bro logs were fed into Splunk (modified Splunk_TA_Bro to work with log formats) l Set it and forget it, it's just that simple.
    [Show full text]
  • Wireshark Guide
    Wireshark Guide Introduction Viewing and searching for data in a spacewire capture may be a labour intensive purpose. In order to aid looking for application and physical errors in a spacewire traffic we provide a means of viewing captures in Wireshark and Tshark. Both Wireshark and Tshark are commonly available network analysis tools which are free , for more information on these tools go to https://www.wireshark.org/ Plugins Wireshark and Tshark are pluggable tools in that custom network dissectors can be written and easily installed on your computer. We provide Wireshark plugins for • CentOS 6 (x64) Wireshark 1.8 • CentOS 7 (x64) Wireshark 1.10.14 • Ubuntu-16.04 • Ubuntu-18.04 • Windows (x64) Wireshark 2.66 Should you need a plugin for a different environment you can either contact us, or if you wish you can rebuild one as we supply the source code to the plugin (in order to comply with the GPL licensing requirements of Wireshark Our plugin is simply a file that needs to be copied a global location if you have computer administrative rights or to your own personal area if you don’t, the next section guides you through finding the directory for your Wireshark plugins. Finding Wireshark Plugin Directory Start Wireshark and you will have the familiar wireshark screen as shown below Click on Help and you will get the following menu Then you need to click on “About Wireshark”, and you will then be presented with Now click on the Folders Tab and you will be presented with the folders used by Wireshark (on CentOS) CentOS Installation of Global Plugin If you have administrative rights and want the plugin to be made available to all users then copy the file /opt/4links/etherlinks/lib64/wireshark/spaceshark.so (held in the wireshark RPM)to the Global Plugins folder CentOS Installation of Personal Plugin If you want to just install the plugin for your own usage then copy the above shared object to ~/.wireshark/plugins.
    [Show full text]
  • Implementation and Evaluation of Secure and Scalable Anomaly-Based Network Intrusion Detection
    INSTITUT FUR¨ INFORMATIK DER LUDWIG{MAXIMILIANS{UNIVERSITAT¨ MUNCHEN¨ Bachelorarbeit Implementation and evaluation of secure and scalable anomaly-based network intrusion detection Philipp Mieden Aufgabensteller: Prof. Dr. Helmut Reiser Betreuer: Dipl.-Inform. Stefan Metzger Leibniz-Rechenzentrum M¨unchen Index terms| security, anomaly detection, intrusion detection systems Hiermit versichere ich, dass ich die vorliegende Bachelorarbeit selbst¨andigverfasst und keine anderen als die angegebenen Quellen und Hilfsmittel verwendet habe. M¨unchen, den December 18, 2018 ........................................... (Unterschrift des Kandidaten) Abstract Corporate communication networks are frequently attacked with sophisticated and previ- ously unseen malware or insider threats, which makes advanced defense mechanisms such as anomaly based intrusion detection systems necessary, to detect, alert and respond to security incidents. Both signature-based and anomaly detection strategies rely on features extracted from the network traffic, which requires secure and extensible collection strategies that make use of modern multi core architectures. Available solutions are written in low level system programming languages that require manual memory management, and suffer from frequent vulnerabilities that allow a remote attacker to disable or compromise the net- work monitor. Others have not been designed with the purpose of research in mind and lack in terms of flexibility and data availability. To tackle these problems and ease future experiments with anomaly based detection techniques, a research framework for collecting traffic features implemented in a memory-safe language will be presented. It provides ac- cess to network traffic as type-safe structured data, either for specific protocols or custom abstractions, by generating audit records in a platform neutral format. To reduce storage space, the output is compressed by default.
    [Show full text]
  • Download Application Note
    APPLICATION NOTE APPLICATION NOTE How to capture traffic into PCAP files and replay on Xena’s Vulcan traffic generation & analysis platform to reproduce your own reality for stateful performance verification. WWW.XENANETWORKS.COM APPLICATION NOTE WWW.XENANETWORKS.COM APPLICATION NOTE Stateful PCAP replay is an effective way to reproduce reality to your system under test and test the behaviors of your devices that are not visible with modeled traffic. Vulcan’s advanced Layer 4 replay provides a platform to replay your own PCAP with flexibility and scalability. In case of packet loss by the network, which is a normal behavior of any IP networks, Vulcan’s stateful TCP stack makes sure that the information delivery is reliable by means of TCP retransmission. Adaptive congestion control can be enabled with the measurement of round-trip latency between the client and the server. This application note describes how to make your or PCAP file that conform to Vulcan’s replay engine, and how to use Vulcan’s replay scenario to scale up the traffic for high-performance testing. WWW.XENANETWORKS.COM APPLICATION NOTE CAPTURE REAL-WORLD TRAFFIC INTO PCAP The simplest way to quickly generate a PCAP file is to use a network traffic analysis software, e.g. Wireshark, or other similar tools. We will use Wireshark in this section to demonstrate how to capture the traffic we want to replay. This section will describe how to capture traffic into a PCAP file using Wireshark. In-depth use of Wireshark is out of the scope of this section. For more on how to use Wireshark, please refer to https://www.wireshark.org LAUNCH WIRESHARK Launch Wireshark and you should see the window as shown Figure 1.
    [Show full text]