You are on page 1of 8

PRESENTS

Presentation
on
Network security
PRESENTED BY:
ABHISHEK RAJVAIDYA
FIRDOS KHAN
WHAT IS NETWORK SECURITY?
 Network security consists of the provisions made in an
underlying computer network infrastructure, policies adopted by the
network administrator to protect the network and the network-
accessible resources from unauthorized access and consistent and
continuous monitoring and measurement of its effectiveness (or
lack) combined together.

 INTERNET PROTOCOL ADDRESS:-It represents your identity on


the internet. it is the address to which all data is sent. It contains
information about the network to which you belong and the part of
world in which you live.
Netstat make easy
 The netstat command can be used to gather information on a variety of
different aspects of your system’s communication state at a given point of
time including a list of open connections ,protocols, list of open ports remote
ip address details etc.

 ENUMERATION THROUGH INSTANT MESSAGING SOFTWARE:-


THROUGH ICQ(I SEEK YOU)
XX.XX.XX.XX -> YY.YY.YY.YY
(YOU) (YOUR FRIEND)

 LAUNCH MS-DOS
 TYPE NETSTST-N
 LAUNCH ICQ AND SEND A MESSAGE TO THE VICTIM
 WHILE YOU ARE CHATTING RETURN TO MS-DOS AND AGAIN ISSUE
THE netstat-n COMMAND.YOU WILL FIND A NEW IP SIGNIFYING A
NEW CONNECTION.THIS IS THE VICTIMS IP ADDRESS.
OTHER INSTANT MESSENGERS
Whenever you start a chat session with a friend on IM an
indirect connection b/w you and your frd is established

 xx.xx.xx.xx -> msn server-> yy.yy.yy.yy


(you) (your friend)
Similarly all the messages that your frd types reach you in
the following manner

yy.yy.yy.yy -> msn server ->xx.xx.xx.xx


Open ms-dos prompt enable file sharing and type
netstat –n command and a direct connection is
established
prevention
 First and most simple do not accept any
file transfers or call requests from people
you do not trust.
 Install a firewall on your system that does
not respond to external packets coming
from untrusted sources.
 Chat through proxy servers like
wingate,winproxy,and many others
Hiding your ip address
 NAT NETWORKS
Typically in NAT network consists of a large number of internal
systems that are connected to the internet through a routing device
known as a NAT box. this NAT box acts as the core and controls all
routing ,addressing and interfacing requirements of the network.

IF an external system communicates with two internal systems in a


NAT network at the same time ,it will be impossible it to differentiate
b/w two systems

Internal system(10.0.1.2 port number:1024)------NAT BOX------public ip


address(171.134.110.24 port number 52341)
Drawback of NAT network
 External system cannot initiate
connections with systems behind the NAT
box. this is because the external routers
will not know how to route packets
addressed to the internal IP addresses of
systems behind the NAT box.
PROXY SERVERS
A proxy server protects the identity of your system from wilderness
of the internet by acting as a buffer b/w you and the remote host to
which you are connected.
your system-> proxy server->remote host
Remote host->proxy server->your system

You might also like