jueves, 1 de junio de 2023

DNSSEC, From An End-User Perspective, Part 3

In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases?

The following list are the attack types from the first post, where DNSSEC can protect the users:

  • DNS cache poisoning the DNS server, "Da Old way"
  • DNS cache poisoning, "Da Kaminsky way"
  • ISP hijack, for advertisement or spying purposes
  • Captive portals
  • Pentester hijacks DNS to test application via active man-in-the-middle
  • Malicious attacker hijacks DNS via active MITM

The following list are the attack types from the first post, where DNSSEC cannot protect the users:

  • Rogue DNS server set via malware
  • Having access to the DNS admin panel and rewriting the IP
  • ISP hijack, for advertisement or spying purposes
  • Captive portals
  • Pentester hijacks DNS to test application via active man-in-the-middle
  • Malicious attacker hijacks DNS via active MITM

If you are a reader who thinks while reading, you might say "What the hell? Am I protected or not???". The problem is that it depends… In the case where the attacker is between you and your DNS server, the attacker can impersonate the DNS server, downgrade it to a non DNSSEC aware one, and send responses without DNSSEC information.

Now, how can I protect against all of these attacks? Answer is "simple":
  1. Configure your own DNSSEC aware server on your localhost, and use that as a resolver. This is pretty easy, even I was able to do it using tutorials.
  2. Don't let malware run on your system! ;-)
  3. Use at least two-factor authentication for admin access of your DNS admin panel.
  4. Use a registry lock (details in part 1).
  5. Use a DNSSEC aware OS.
  6. Use DNSSEC protected websites.
  7. There is a need for an API or something, where the client can enforce DNSSEC protected answers. In case the answer is not protected with DNSSEC, the connection can not be established.

Now some random facts, thoughts, solutions around DNSSEC:

That's all folks, happy DNSSEC configuring ;-)

Note from David:
Huh, I have just accidentally deleted this whole post from Z, but then I got it back from my browsing cache. Big up to Nir Sofer for his ChromeCacheView tool! Saved my ass from kickin'! :D

More articles


  1. Hack Tools For Pc
  2. Hacking Tools
  3. Pentest Tools Website
  4. Hacker
  5. Hacking App
  6. Pentest Tools Port Scanner
  7. Hacker Tools Mac
  8. Tools Used For Hacking
  9. Bluetooth Hacking Tools Kali
  10. Hacking Apps
  11. Hacking Tools Kit
  12. Hack Tools Online
  13. Hacker Techniques Tools And Incident Handling
  14. Hacking Tools Hardware
  15. Hacker Tools For Windows
  16. Pentest Tools Review
  17. Pentest Automation Tools
  18. Hacking Tools Software
  19. Hacker Tools Free
  20. Beginner Hacker Tools
  21. Hacking Tools For Beginners
  22. Hack Tool Apk
  23. Hack Tools For Ubuntu
  24. Pentest Tools For Windows
  25. Black Hat Hacker Tools
  26. Pentest Tools Linux
  27. Best Hacking Tools 2020
  28. Hacker Hardware Tools
  29. Hacking Tools Software
  30. Hack Tools For Mac
  31. Free Pentest Tools For Windows
  32. What Is Hacking Tools
  33. Pentest Recon Tools
  34. Usb Pentest Tools
  35. Pentest Tools List
  36. Hacking Tools For Windows Free Download
  37. Pentest Tools Review
  38. Hacker Techniques Tools And Incident Handling
  39. What Is Hacking Tools
  40. Pentest Automation Tools
  41. Pentest Tools Subdomain
  42. Hacking Tools For Games
  43. Hacker Tools Mac
  44. Hack Tools
  45. Hacker Tools Hardware
  46. Pentest Tools Website Vulnerability
  47. Pentest Tools Windows
  48. Hacking Tools For Kali Linux
  49. Hacker Techniques Tools And Incident Handling
  50. Hacking Tools Download
  51. Hacker Tools Free
  52. Beginner Hacker Tools
  53. Pentest Tools Linux
  54. Hacker Tools For Windows
  55. Hack Tools For Windows
  56. Game Hacking
  57. Beginner Hacker Tools
  58. Hacker Tools 2020
  59. Hack Tools Online
  60. Hacking Tools Windows 10
  61. Hacker Tools For Ios
  62. Hacking Tools 2020
  63. Pentest Tools Nmap
  64. Growth Hacker Tools
  65. Hacking Tools Name
  66. Hacker Tools Online
  67. Pentest Tools Free
  68. Underground Hacker Sites
  69. Pentest Tools
  70. Hack Tools For Pc
  71. Hack Apps
  72. Pentest Tools Linux
  73. Pentest Recon Tools
  74. Pentest Tools List
  75. Hacker Security Tools
  76. Pentest Tools Kali Linux
  77. Pentest Tools Find Subdomains
  78. Hacking Tools 2019
  79. Hacker Tools For Ios
  80. Hacker Tools Software
  81. Pentest Tools Windows
  82. Hacker Tools Github
  83. Hacker Tools Free
  84. Free Pentest Tools For Windows
  85. Hacking Tools Pc
  86. Hacking Tools For Games
  87. Termux Hacking Tools 2019
  88. Hacking Tools For Games
  89. Pentest Tools Alternative
  90. How To Install Pentest Tools In Ubuntu
  91. Hack Tools For Windows
  92. Hacker Tools Windows
  93. Hack Tools Download
  94. Hacking Tools Usb
  95. Pentest Tools Website
  96. Hacker Search Tools
  97. Hack Tools Github
  98. Hack Tool Apk No Root
  99. Hack Tools For Pc
  100. Hacker Tools
  101. Hack Tools For Windows
  102. Hacker Hardware Tools
  103. Hacker Tools For Mac
  104. Hacking App
  105. Hacker Techniques Tools And Incident Handling
  106. Beginner Hacker Tools
  107. Computer Hacker
  108. Hacker Tools Online
  109. Pentest Tools Subdomain
  110. Pentest Tools For Ubuntu
  111. Hacking Tools Windows
  112. Hacking Tools For Mac
  113. Hacking Tools Windows
  114. Hack Tool Apk
  115. Blackhat Hacker Tools
  116. Hacking Tools For Kali Linux
  117. New Hacker Tools
  118. Hacking Tools Online
  119. Hacks And Tools
  120. Hack Rom Tools
  121. Pentest Box Tools Download
  122. Pentest Tools Tcp Port Scanner
  123. Hak5 Tools
  124. Hacking Tools For Games

No hay comentarios:

Publicar un comentario

Seguidores

Archivo del blog