Monday 21 March 2016

Quality of Life Technology

Quality of Life Technology

Introduction

The mission of the Quality of Life Technology (QoLT) Center is to create intelligent systems that enable older adults and people with disabilities to live independently. QoLT is a partnership of Carnegie Mellon and the University of Pittsburgh that was established in 2006 as a National Science Foundation Engineering Research Center (ERC). QoLT is the third ERC to be led by CMU; it is the first whose principal department is outside a college of engineering. Other contributing CMU departments include the Human Computer Interaction Institute, the Heinz College and Social and Decision Sciences. At Pitt the lead department is Rehabilitation Science and Technology with major contributions from the University Center for Social and Urban Research, Bioengineering, the School of Nursing and the Institute on Aging.
Many previous attempts to use sophisticated assistive technology failed for lack of basic understanding of human functions (psychological, physiological, physical, and cognitive) and how to relate them to the design of intelligent devices and systems that aid, interact, and work in symbiosis with a person. Whereas the goal of traditional robot autonomy is intelligence to function with minimal human involvement, the goal of QoLT symbiosis is for intelligent systems to function in concert with a person. That fundamental difference defines the QoLT Center research agenda and requires QoLT systems to be person-aware in addition to being environment-aware.

Research

The Center's research is done by teams who do user-centered design of new technologies in four main areas: cognitive reasoning and remembering, independent living at home, independent transportation, and individual physical capabilities. Our research approach is to create and evaluate prototypical systems through partnerships with care providers and potential end-users, so we can simultaneously explore the technical, clinical, social and economic dimensions of new technologies. QoLT systems take many forms: they could be a device that a person carries, a mobile system that accompanies a person, or a technology-embedded environment in which a person lives.
The central QoLT theme is person-system symbiosis in which a person and engineered components are mutually dependent and work together. While QoLT R&D yields intelligent systems, it is a departure from traditional robotics research that strives for increasingly autonomous systems, i.e., for which reducing human involvement is an implicit goal. In contrast, QoLT systems work in the daily environment with a person and for a person and in fact often depend on that person. There are several subordinate themes.
  • Firstly, QoLT systems are person-aware, context aware and environment-aware. QoLT perception techniques not only reliably detect, track and recognize objects in a cluttered real-life environment, but also understand and predict people's movements, activities, emotions, and intentions – transformative capabilities beyond the current state of art. Paradigm shifts in QoLT perception include understanding human actions and behaviors with sensed data taken from the user's perspective, learning to anticipate what a person will do next, using perception to modulate human-system interactions to best fit current and expected actions.
  • QoLT manipulation acts on people (for example, assisting with eating and grooming and with transfers in and out of chairs) rather than acting on their behalf. Because the system is interacting directly and intimately with people, some QoLT manipulators are mechanically soft while others have compliant control. In many instances, QoLT manipulation involves closed kinematic chains in which a human is part of the chain; in all cases, safety considerations are paramount.
  • QoLT systems interact with the population with the largest variety of functional support needs – older adults and people with disabilities, and for the most diverse needs – everyday life. QoLT expands static universal design to include self-adaptability to the person's changing needs and capabilities, so that QoLT systems will be robust in real-life situations that are unforeseeable. Rather than simply logging observations, they provide coaching for tasks ranging from driving to exercise to household chores. In some cases, they go beyond instructions to actually cause a change in human behavior.
  • QoLT research is conducted as a full partnership of engineers, clinical practitioners, social scientists and end-users, providing insight into the everyday environments in which we will create applications: defining requirements and providing evaluation on a continuum of time. Another paradigm shift being introduced by QoLT is symbiosis, not just collaboration, of researchers, practitioners and other stakeholders from multiple disciplines.
Our vision encompasses relating human sensory, cognitive, and physical function, as well as behavior and the science of everyday living, to the design of intelligent systems. Stakeholders – end users, practitioners, caregivers and industry – drive the selection, definition, design, development, testing, and evaluation of systems that can make measurable positive impacts on the quality of life. Together, stakeholders and engineers arrive at common understanding of requisite system capabilities that in turn motivate technology development and knowledge creation efforts that can overcome barriers to proliferation of four classes of QoLT Systems that have the potential to affect millions of people. Those are described in the table at the end of this section.
Capabilities of the QoLT Systems in turn motivate more fundamental research that is conducted in four inter-related thrust areas.
  • i. QoLT Perception and Awareness research is using multiple sensing modalities and has pioneered the First Person camera perspective to understand and predict a person's intentions, movements, activities, and behaviors and to reliably recognize and track everyday objects in cluttered real-life environments.
  • ii. QoLT Mobility and Manipulation research is creating techniques to robustly plan manipulation of everyday objects in near real-time and for inherently safe physical interaction of machines and people, so that robotic effectors touch people gently, even while lifting them.
  • iii. QoLT Human System Interaction research is developing interfaces that dynamically adjust to account for differences among users and changes in an single user over time. It has created methods for non-technical support providers to modulate the level of compensation that QoLT systems provide in order to achieve desired clinical outcomes.
  • iv. QoLT Person and Society research is bringing personal and socioeconomic considerations to the forefront of advanced technology research. It is creating techniques to engage potential technology users in system selection, design, development and evaluation. It has begun to reveal the individual decision making factors that people use to trade off privacy against loss of independence.

QoLT and Industry

The Assistive Technology (AT) industry today is by and large fragmented. There are a few mid-size corporations, and literally hundreds of small, niche companies. Even the mid-size corporations (i.e., gross sales $500 million to $1 billion annually) invest little in research and development and only occasionally collaborate with universities. Instead, they acquire smaller companies to obtain new technology and intellectual property. This behavior is characteristic of the health technology industry in the U.S. in which products are regulated by the FDA and sales are largely determined by reimbursement levels set by Medicare. The QoLT ERC is contributing to the change of this paradigm. Many QoLT products have a consumer base extending well beyond AT consumers to a much larger segment of the general population: people without physical, sensory or cognitive deficiencies value them for convenience, entertainment, leisure and other mainstream applications. This has two positive effects: 1) removing the yoke of conspicuousness that turns off would-be consumers of AT and 2) bringing economies of scale, which are associated with large markets, mass consumption, and corporate giants with established marketing, manufacturing and distribution to drive costs of the core technology down dramatically. In fact, some mainstream companies (including Sanyo, Samsung, Nissan, General Motors, Intel, Honeywell and Bosch) have joined our QoLT Industry/Practitioner Program with such potential in mind. The QoLT Center has witnessed stronger level of engagement of mainstream companies in the assistive and disability markets (including our consortium Members GM, Nissan, Sony, Samsung, Panasonic, Bosch, and Honeywell) and has been a leader in increasing it. Our investigations of the non-technical considerations of QoLT are an additional attractor to technology provider companies.
In contrast to the conventional ground-up approach of waiting for researchers to form start-up companies, we take proactive steps to deliberately create new QoLT companies. In early 2008 we launched the “QoLT Foundry,” a pilot program whose goal is creation of companies that are marketing new technology products that support older adults, people with disabilities and/or their care providers. The Foundry, which was initially funded by CMU's Vice President for Research and a grant from the Benedum Foundation, is led by an Executive-in-Residence (an experienced entrepreneur) who helps to drive the adoption of these disruptive technologies. The near term continuation of this program has been made possible by additional support from the Benedum Foundation and an Innovation Grant from the NSF of $1.5 million over the next three years. A comprehensive process has been implemented for the commercialization of innovations from QoLT research. This process includes the discovery and vetting of projects, ensuring IP protection strategy is implemented, defining business models, advising on strategic positioning, building experienced management teams, creating alliances, and identifying market and funding opportunities. Since inception in early 2008, the QoLT Foundry effort has resulted in 8 spin-off companies. The existence and output of the QoLT Foundry has proven to be an attractor of new consortium members, and an additional reason prospective companies have become engaged. They are able to see concrete evidence of the commercialization commitment and effort as the Foundry portfolio has identified over 30 opportunities currently in the process. In December of 2009, QoLT was awarded an NSF EEC/ENG grant ‘QoLT Foundry – New Business Development Generating from an ERC's Research' to continue and expand the commercialization and other beneficial efforts for the center, technologies and our member organizations. This is a three year effort that, at the end, will place the QoLT Foundry on a firmer path toward self sustainability.

Education and Outreach

Our education and outreach vision evolved from the recognition of unique characteristics of QoLT: real-life narratives, integration across multiple disciplines, and direct impact on diverse stakeholder groups. We aim to create a growing community of engineers, scientists, practitioners and consumers who are intellectually prepared and motivated to create, assess, and apply technology to benefit people with disabilities and older adults. Our vision embodies the transformation of all stakeholders from technology artifact users to technology inventors and influencers. We aim for a transformation with far greater efficacy and diversity in the means by which technology has a truly measurable impact on quality of life.
In collegiate and graduate school levels, the dialog stemming from QoLT systems development gives technologically oriented students clinical training and experiences to motivate and guide their work, and gives clinically oriented students technological training and experiences to help them understand how best to use technology. Unique to QoLT is for all students to be trained in relevant social sciences and ethics and to have exposure to real end-use settings so they can make informed decisions about the implications of their work throughout their careers. At the pre-college level, QoLT provides familiar, real-life narratives that inspire young engineers-to-be. For professionals, QoLT provides life-long learning that extends well beyond the technical scope of the topic itself. In informal learning environments, QoLT presents unique opportunities for the general public to interact with the technologies of their lives, to engage in conversational explorations of both technological change and attendant ethical issues, and to gain a sense of personal empowerment through technology understanding.
A significant paradigm shift in this area is for people with disabilities to make major contributions to QoLT research, rather than only being beneficiaries of its outputs. Recognizing the distinct and invaluable perspectives that they offer, the ERC is initiating educational programs to harness intellectual contributions from people with disabilities. This has positioned the Center to be a leader in the movement to encourage students with disabilities to pursue educational opportunities and eventually careers in science, technology, engineering and math (STEM). We have a mandate from NSF to generally affect increases in the percentages of under-represented population groups in STEM. We have already met, and in multiple categories significantly exceeded, the national percentages for women, persons with disabilities and (most recently) under-represented racial minorities for faculty and all levels of students. Those successes are attributable in part to the facts that QoLT career and life goals are particularly strong attractors for women and persons with disabilities and that health professions (excluding medicine) tend to be more diversity balanced than the engineering professions.

Activity Summary

QoLT has to-date been involved in a substantial number of activities/projects, resulting in a broad footprint across their research space. A summary listing is provided in the table below. (Click to enlarge.)

Aircrack-ng: Securing Wireless Networks

Aircrack-ng: Securing Wireless Networks

main Images
Aircrack-ng is not a single tool, but rather a suite of tools that can be used to hack a wireless network. In this article, though, it is used to secure a wireless network by discovering its vulnerabilities. Read on to see how this can be done.
Security in networks is very vital for small as well as large organisations. Not only does it help in maintaining the confidentiality of a client’s and employer’s data, but it is also important for retaining trade secrets to overcome competition. Wireless networks form an important mode of communication as wired networks tend to incur more infrastructure costs. But are wireless networks sufficiently secure? Let’s have a look at a common scenario.
Bob’s start-up company, XYZ Pvt Ltd, has a few wireless access points. He has his network configured over the WEP protocol with simple dictionary based passwords like ‘YOUCANTGUESS’. He is really annoyed with the repeated ‘unauthentication’ of legitimate users from the Wi-Fi network. After a few such compromises, he changes his Wi-Fi passwords but the attacks continue. This continuous mischief irritates him and he has no idea why this is happening.
He contacts Eve, a security analyst, for help. Eve investigates the situation and explains how wireless protocols function. She provides him with the basic details of the two algorithms used in a majority of wireless networks: WEP (Wired Equivalent Privacy) and WPA/WPA2 (Wi-Fi Protected Access).
shared key authentication
Figure 1: Shared key authentication mechanism
Wired Equivalent Privacy (WEP)
This algorithm is based on the RC4 stream cipher and CRC checksum mechanism to provide confidentiality and integrity. Open System authentication and Shared Key authentication are the two methods of authentication used in WEP.
1. Open System authentication: In this case, the WLAN client need not provide its credentials to the access point during authentication. Any client can authenticate with the access point.
2. Shared Key authentication: In this authentication mechanism as shown in figure 1, the WEP key is used for authentication in a four-step handshake process:
a. The client sends an authentication request to the access point.
b. The access point responds to the request with a clear-text challenge.
c. The client encrypts the challenge-text using the configured WEP key and sends the encrypted message to the access point.
d. The access point decrypts the response and verifies if the decrypted text matches the challenge-text. It authenticates the client if the match is found.
In spite of the mechanisms used, this algorithm has a number of vulnerabilities and can be easily cracked. Various techniques, based on brute force attacks and analysis of the IVs (initialisation vectors), were discovered that led to deprecation of this algorithm.
WPA technique
Figure 2: WPA technique
Wi-Fi Protected Access (WPA)
WPA is a more secure algorithm that was developed in 2003 to address a few of the vulnerabilities that existed in WEP. WPA is mainly based on TKIP (temporal key integrity protocol), which uses a unique encryption key for each data packet sent over the network. The pre-shared key (PSK) used in TKIP is a 256-bit entity used for authentication. Figure 2 gives diagrammatic representation of WPA algorithm.
WPA is much more secure than WEP. This is because in the case of the latter, every data packet has the same key, which can be easy to find by capturing a sufficient number of packets. In WPA, it’s difficult to get the key because every data packet has a unique key. But there are also a few loopholes that can be exploited. WPA can be compromised using Denial of Service attacks.
Wi-Fi Protected Access II (WPA2)
WPA2, also known as RSN (robust security network), is the most recent and highly secure algorithm, which enforces mandatory usage of the AES (advanced encryption standard). Another significant security enhancement has been the introduction of CCMP [counter mode with CBC (cipher block chaining) MAC (message authentication code) protocol]. CCMP uses AES instead of TKIP as the underlying encryption mechanism and, hence, prevents various attacks that were designed based on the RC4 cipher used in TKIP.
After some research, Eve concludes that WPA2 is secure enough to get rid of the kind of attacks Bob’s office suffers from and, hence, configures the entire network over WPA2. Yet, even after such heightened countermeasures, Bob’s network again gets compromised by some mischievous attackers. Alarmed at the situation, he again contacts Eve for help. During her research, she comes across one such tool that suits her needs. She advises Bob to use Aircrack-ng to internally spot the weak access points and enhance his network’s security to avoid future attacks. Since Bob is unaware of the functionality of Aircrack-ng, Eve provides a brief overview.
Aircrack-ng stands for ‘Aircrack new generation’ and is an advanced network auditing software used for sniffing and cracking wireless networks. It is mainly used for testing the weaknesses of wireless networks by breaking into the network using the WEP and WPA-PSK keys recovered by decrypting the gathered encrypted packets. This tool can be used across Linux as well as Windows platforms, but has limited support in Windows.
The block diagram given in Figure 3 gives a brief description of the tool.
Bob is determined to patch up the weak links in his network; so he asks Eve to demonstrate how the tool is used to prevent various attacks. Eve tells him how to install the tool on the Ubuntu 14.04 platform and then gives the procedure to detect the vulnerable access points.
block diagram of aircrack-ng
Figure 3: Block diagram of aircrack-ng
Installation
The package manager can be used to install the tool by using the following commands at the terminal:
$sudo apt-get install build-essential
$sudo apt-get install aircrack-ng
Usage
Capturing packets: The first step involves turning on the monitor mode of the interface in order to capture the packets required, i.e., to carry out sniffing. Airmon-ng is used for this task.
On the command line, type the following commands in the same sequence:
$Iwconfig: It lists all the active wifi interfaces.
$Airmon-ng stop ath0 (considering ath0 is an active wireless interface)
$Airmon-ng start wifi0
Airodump scans for the active networks and captures the packets for further analysis. It also shows the MAC addresses of the access points and those of the systems/clients connected to each of them. This helps Bob to figure out and filter the unwanted systems and/or access points.
$airodump-ng -c X -w mycapture ath0
Here, X is the channel number of the access point.
The command above captures the various handshake packets that can be used for analysing the security
of the network.
Aireplay-ng is used to administer some traffic into the network as passive sniffing involves a lot of time. This tool will inject fake authentication packets into the network to collect IVs in a short time span.
The command used is provided below:
$aireplay-ng -3 –b ‘base station MAC address’ –h ‘client Mac address’ ath0
Airodump-ng is used here to make a note of the packets in a file called ‘ACapture.cap’. Now, to crack the key, Aircrack-ng is used on the .cap file and the key is retrieved, as follows:
$aircrack-ng –z capture.cap
Airodump-ng is again used on the packets that are captured. Deauth packets are then injected using Aireplay:
$aireplay -0 8  –a [base station MAC] –c [client device MAC] ath0
When the client reconnects, Airodump captures the handshake.
Again, Aircrack-ng is used to carry out a brute force attack, as follows:
$aircrack-ng -w passwordlist.txt -b [base station MAC] capture.cap
…where passwordlist.txt is a dictionary of passphrases.
So, this is what Eve did to save Bob’s network from mischief-makers:
  • She updated Bob’s password, which now comprises letters, numbers and special characters, while his network continued working over WPA2.
  • She installed a firewall over the Wi-Fi router and turned on MAC address filtering.
  • She assigned IP addresses to all the systems that were connected to the Wi-FI, thus preventing non-employees from getting into the network because they would never get an IP address assigned to them.
    Bob was never troubled anymore.

Cyber Attacks Explained: Packet Crafting

Cyber Attacks Explained: Packet Crafting

The art of crafting
Protect your FOSS-based IT infrastructure from packet crafting by learning more about it.
In the previous articles in this series, we explored common infrastructure vulnerability exploitation scenarios. This article takes a step forward to describe a technically advanced attack that could badly impact networks because it is tough to detect.  Packet crafting is a commonly used and yet complex method to exploit vulnerabilities and, hence, it is important for network administrators to know more about it, and also to understand the various ways to protect their infrastructure against it. We will also look at how to protect FOSS-based systems from a packet crafting attack.

What is packet crafting?

Crafting, by definition, means to make or create something skillfully. As we know, all the vulnerability assessment tools used by network administrators to test the security of their networks are both a blessing and a curse. This is because the same set of tools can also be used by evil hackers to find vulnerabilities and then exploit those to their benefit. Packet crafting, too, is not an exception to this rule, and since it is a technically advanced yet complex type of vulnerability exploitation, it is difficult to detect and diagnose.
Let’s look at a TCP packet and its fields in detail, in order to understand a packet crafting attack better. Refer to Figure 1, which shows a basic Ethernet packet as well as the TCPIP packet frame that rides on top of it.
A basic Ethernet and TCPIP packet
Figure 1: A basic Ethernet and TCPIP packet
The Ethernet frame contains multiple fields that typically take care of Layer-2 communication, whereas the TCP and IP packet chunks carry data fields for the upper layers. The TCP part of the packet ensures a successful transport, while the IP packet contains source and destination addresses and ports.
As mentioned in the previous articles of this series, we are aware that the TCP/IP communication comprises a three-way handshake (SYN, SYN-ACK, ACK), which sets up a communication channel between two network interface cards. The data flows between them through this channel, and it is terminated by using a FIN/FIN-ACK handshake.
Earlier articles also covered the fact that each of these packet fields can be modified by attackers for their benefit. The source and destination IP address or ports are very commonly attacked fields in the denial of service and spoofing attacks, as well as in network penetrations. Here, it is important to understand that it’s not just these fields that could be modified, but in fact, each and every flag and field in a TCP frame and the underlying Ethernet frame can be modified or altered — all for the purpose of network penetration.
Please note that packet crafting and packet spoofing are often mistakenly assumed to be the same technique; however, they are very different from the impact standpoint. Spoofing is used by attackers to hide their identities and presence on the network. Spoofing is primarily used to gain network information such as open ports, running services, active hosts, etc., during which time the target host fails to trace the attacker.
On the other hand, packet crafting takes a step further by trying to test the presence, functionality or the accuracy of target network’s firewall rules, and intrusion detection systems. Packet crafting requires in-depth knowledge of TCP packets and how they work, and is more of a manually orchestrated attack than a programmatic one. This makes it a technically advanced way of trying to hack into networks.

Packet crafting in action

Packet crafting is a task that is methodically carried out to penetrate into a network’s infrastructure. Please refer to Figure 2, which shows the four distinct steps involved in the packet crafting attack.
The steps involved in packet crafting
Figure 2: The steps involved in packet crafting
Let’s understand each of these steps a bit more in detail.

Packet assembly

This is the first step in the crafting process, wherein an attacker decides which network needs to be cracked, tries to gather possible vulnerability information and creates or fabricates the packets to be sent. This packet is then checked for accuracy, especially to ensure that the attack is as “invisible” on the network as possible, to go undetected.
For example, the packet being created can have a spoofed source address and a dummy TCP sequence number. The assembly of a packet need not be done from scratch; a packet going over the wire can be captured and its contents can be modified to serve the hacking purpose.

Packet editing

In this step, usually a dry run on the assembled packet is tested and based on the results gathered, and the packet is tuned up or corrected before moving to the next step. In the editing phase, the focus is usually to gather the maximum amount of information by injecting the minimum number of packets into the network.
For example, to test how a firewall responds to malformed packets, a simple packet with a false source IP address and with ACK field bit set can be created. In ideal situations, the firewall should drop such a packet.

Packet playing

Once the correct packet or a stream of packets is created, “packet playing” sends it onto the network, and collects the resultant packets to perform further analysis and corelation. This is when an actual attack is performed. If the expected outcome is not achieved, hackers go back to the editing phase to change the attack scenario.

Packet analysing

In this process, the packet streams are gathered to decode the presented response by the target network. Attackers may use simple packet sniffing tools for this purpose, or can capture the packet streams in the form of a log file and analyse it. This step either provides evidence to the hackers that they were successful in penetration, or at least gives them enough inputs to tune up the attack, or change their methods.

Packet crafting techniques

As seen above, the whole idea behind packet crafting is to try to simulate an attack, thus learning the behaviour of various network devices in order to gain knowledge about the vulnerabilities. Crafting is typically used to invade into firewalls and intrusion detection devices, but can also be used to attack Web servers and other application gateways. Now let’s discuss a few common packet crafting techniques.

Ping fragmentation

In this type, instead of a standard ICMP ping packet, a malformed ping packet is created with more than 65,535 bytes, which is the maximum allowed in a packet. This results in the destination system responding with an echo reply, which also consumes a larger packet frame and thus eventually results in a denial of service attack.
One technique also sets an ACK flag in the packet, confusing the destination service, while in another type of attack, instead of a larger frame, a variable number of bytes are sent to overwhelm the system.

Packet flag manipulation

As we discussed before, there are multiple fields in the TCP datagram. One of the fields contains flags or bits, which could be set programmatically. For example, a SYN flag can be set and the packet can be sent over the wire to a destination to establish a valid TCP communication. This would be a healthy way of initiating a TCP handshake; however, it can be exploited by sending a RST or FIN packet, which can confuse the destination system.
Older firewalls are known to be susceptible to FIN attacks, because they cannot properly differentiate between a valid packet and a bogus FIN packet. In another variety, a malformed SYN-ACK packet or ACK packet can cause a similar effect.

Packet duplication

Here, attackers capture a series of packets and simply resend it over the network. This causes confusion at the destination system, which assumes that the previous session was not properly answered or terminated. A typical example of this attack is when a duplicate ACK or FIN packet is sent without modifying any other content of the packet frame. This method is commonly used in a denial of service attack.

Protocol manipulation

This is mainly used to test firewall vulnerabilities. Here the TCP and UDP flags are both set in a packet to confuse the firewall rule set. If the firewall is one of the latest, it can identify such a packet as a malformed one and will simply drop it.
However, for legacy firewalls, if there are multiple rules set to handle TCP and UDP packets, both rules get executed causing an erroneous effect, which can lead to the firewall shutting down. Another way is to not set the TCP or UDP flag at all — this tricks the switch devices managed by Layer 3.

Half open packets

In this method, attackers initiate a connection with a target host using a SYN packet. The target sends Syn-ACK; however, the hackers do not respond to it, and instead create a spoofed packet by changing the source IP and sending another SYN packet. This process continues, till the target host exhausts its resources, thus becoming a denial of service victim.

Protecting FOSS systems

As mentioned earlier, the packet crafting attack is a tough one to tackle. Despite this, there are ways to protect FOSS networks. The simple and correct method is to use packet crafting tools themselves, to test the infrastructure. The first step is to understand the network, and create security testing scenarios to test critical security components such as firewalls, routers, IDS systems, etc.
Tools such as Hping and TCPReplay could be used to fabricate packets and send them to gather statistics and logs. A packet sniffer and analyser such as Wireshark can be used for this purpose. Firewalls and IDS systems built on FOSS technology should be tested on Layer-2 through to Layer-7. Performing such tests at regular intervals and staying up-to-date with the intrusion detection vulnerability signatures is the appropriate way to be protected.
To protect FOSS Web servers, the latest Layer-7 content filtering firewall that is capable of performing a stateful packet inspection, and which is equipped to detect and shun a denial of service attack, should be implemented. Linux distros lack a strong built-in security module to fight against packet crafting attacks. Hence, a properly designed perimeter defence system should be deployed to protect the infrastructure.
Packet crafting is a good way to audit your network; however, it can be used by evil hackers to penetrate into a network, by exploiting vulnerabilities. Configure firewalls, switches and routers properly to prevent networks from crafting attacks. Packet crafting attacks typically can happen from outside the firm’s local area network, which demands a carefully designed perimeter defence security system for network infrastructure.