1 00:00:01,090 --> 00:00:05,440 There are application layer protocols that still don't secure data in any way. 2 00:00:08,180 --> 00:00:11,790 Those include the FGP protocol or e-mail protocols. 3 00:00:11,850 --> 00:00:14,800 POP 3 that's in a.p. 4 00:00:14,900 --> 00:00:19,220 This means that all data is sent in clear text. 5 00:00:19,400 --> 00:00:22,180 Anyone who has access to the channel can intercept it. 6 00:00:25,650 --> 00:00:33,020 The second risk is connected to the service many services allow you to get passwords on the internet 7 00:00:33,020 --> 00:00:37,550 you'll find programs that make this process automatic. 8 00:00:37,630 --> 00:00:43,560 Brutus is one of the most popular in this program you will just enter the address of the server you 9 00:00:43,560 --> 00:00:45,920 want to connect to and then the server type. 10 00:00:46,050 --> 00:00:51,070 For example POP 3 and indicate the file with the user names and passwords. 11 00:00:53,350 --> 00:00:56,640 The program will check all possibilities until it finds a match. 12 00:00:58,640 --> 00:01:03,220 No protocol of any of the layers provides protection against password guessing attacks 13 00:01:08,540 --> 00:01:11,450 Melleville say a few words about the S-sh protocol. 14 00:01:14,160 --> 00:01:21,520 This protocol allows us to gain remote access to the system through a secure channel unlike telnet S-sh 15 00:01:21,570 --> 00:01:27,660 differs from TTP because it's used by programs that do not verify certificates while establishing a 16 00:01:27,660 --> 00:01:28,370 connection 17 00:01:30,940 --> 00:01:32,840 digital keys are used instead. 18 00:01:34,120 --> 00:01:37,600 You connect to the server and its identity is confirmed by the key. 19 00:01:37,630 --> 00:01:44,080 As you can see you need to check if this is really a key of the server you want to connect to. 20 00:01:45,280 --> 00:01:52,130 If you don't it makes you susceptible to the man in the middle attack someone can capture your request 21 00:01:53,710 --> 00:01:54,890 in consequence. 22 00:01:55,050 --> 00:01:56,880 You would connect to the attackers. 23 00:01:56,970 --> 00:02:05,260 They would forward your request by accepting the key above you saved in your local storage. 24 00:02:05,360 --> 00:02:12,570 From now on the computer will always view this connection as a trusted. 25 00:02:12,570 --> 00:02:16,720 The problem is that the computer must identify remote hosts. 26 00:02:16,800 --> 00:02:24,030 It is rather unclear for the end user during this presentation we had a chance to talk about the Protocols 27 00:02:24,030 --> 00:02:29,040 of the highest layers of the OS and model. 28 00:02:29,120 --> 00:02:36,490 We discussed the dangers connected to these protocols the issues were related to encoding the no byte 29 00:02:36,500 --> 00:02:39,370 injection in particular. 30 00:02:39,390 --> 00:02:47,370 We have also seen how to gain additional information about the services and users of computer systems. 31 00:02:47,500 --> 00:02:53,380 We've talked about the denial of service attacks which may be carried out with the use of DHC protocol. 32 00:02:53,860 --> 00:02:54,340 Thank you.