search for: spoofed

Displaying 20 results from an estimated 699 matches for "spoofed".

2018 Jun 28
4
East-west traffic network filter
Hello, I would like to make filter that allows communication only between specified VMs. Those VMs should be specified by their MAC address. The filter should extend clean-traffic but I was not able to get it working with that reference. I have came up with modified clean-traffic which works fine [1]. Is there a way to achieve the same behavior with reference to clean-traffic? Thank you. Best
2018 Jul 02
1
Re: East-west traffic network filter
On Fri, Jun 29, 2018 at 3:40 AM Thiago Oliveira <cpv.thiago@gmail.com> wrote: > Hi Ales, > > I would like to prevent the guests from different subnets start a > communication. In other words I have the subnet 192.168.1.0/24 and > 192.168.2.0/24 and the guests from 192.168.1.0/24 cannot reach/talk with > guests on 192.168.2.0/24 at the same host. Is this possible using a
2007 May 31
0
Custom CLI (spoofing) ?
...=> 2222,1,Dial(SIP/2222) === What is supposed to happen I believe, is, my softphone (2222) is called, and when I answer, Asterisk will try to make a connection to the actual person I want to call, and upon the called party answering, he and I are bridged. Though, the called party should see my spoofed CLI. Asterisk calls my softphone (I see the spoofed CLI), I answer, and Asterisk then attempts to call the person I want to call. But it fails. Other VoIP providers come back with 500 error messages and such. If I dial out to a PSTN number, their phone will ring, and the call is fine, but, they...
1998 Jun 16
2
masquerading
Following Situation: Having an intranet-application that needs to know the ip-Address of the clients before running. Clients anywere in the Internet with any ip-address. So I thought about using masquerading the opposite way than normal. But then anybody could use this application. Dos anybody know how to make it a little bit more secure, like proofing the mac-address of the client, or something
2017 Jun 30
2
C7 and spoofed MAC address
Got a problem: a user's workstation froze. He wound up rebooting, without calling me in first, so I dunno. But, and this is a show-stopper, when it came up, it came up with the firmware MAC, not the spoofed one. In /etc/sysconfig/network-scripts/ifcg-eth0, I've got the spoofed MAC address, and a UUID. In the grub.conf, I've got net.ifnames=0 biosdevname=0. But when I logged onto his machine, ip a showed eth0... but with the firmware MAC. And I'm wondering if it went to renew its IP addres...
2007 Jun 28
2
Caller ID Spoofing to be banned in the USA
Anyone running caller id spoofing applications in the USA running asterisk? Then it's time to move them to Canada or similar. http://arstechnica.com/news.ars/post/20070627-caller-id-spoofing-about-t o-be-outlawed.html Regards, Dean Collins Cognation Pty Ltd dean at cognation.net <mailto:dean at cognation.net> +1-212-203-4357 Ph +61-2-9016-5642 (Sydney in-dial).
2006 May 24
3
Spoofing a BLF Signal?
Is there anyway to "spoof" a BLF signal to a phone from within a dialplan? That being so I can turn a BLF light on or off on a phone when a certain thing happens in a dialplan?
1998 Jun 14
3
What are some programs to use to trace spoofers?
...of gaining entry. This guy was good at hiding his/her tracks so we reinstalled the OS and left a minimum install to see if it was done again. We logged all goings on from a secure remote machine. We got the hacker''s IP address and even some of what he/she did on the box. But the IP was spoofed. I heard there was a way to trace a spoofed IP ( I know tracing can''t be done after the fact). Any ideas? And what are some good programs out there to do so? There is a chance that the hacker attempted a connection to see if the box was still up before he/she spoofed the IP. I have lo...
2017 Jul 07
0
C7 and spoofed MAC address
On 30 June 2017 at 18:58, <m.roth at 5-cent.us> wrote: > Got a problem: a user's workstation froze. He wound up rebooting, without > calling me in first, so I dunno. But, and this is a show-stopper, when it > came up, it came up with the firmware MAC, not the spoofed one. In > /etc/sysconfig/network-scripts/ifcg-eth0, I've got the spoofed MAC > address, and a UUID. In the grub.conf, I've got net.ifnames=0 > biosdevname=0. But when I logged onto his machine, ip a showed eth0... but > with the firmware MAC. > > And I'm wondering if i...
2011 Aug 25
1
security: SIP header spoofing CHANNEL(recvip)?
I am currently suffering various SIP attacks. I am using the following extension to record the caller's IP address: exten => h,n,set(CDR(srcip)=${CHANNEL(recvip)}) However, in recent attacks, this IP address is not correct, and I believe that they are spoofing it. I am using asterisk 1.6.2.15. Does the CHANNEL(recvip) variable record IP show in the SIP header instead of the real, UDP
2020 Jan 01
2
Passing multiple addresses with masks to nwfilter
Hello, I have a nwfilter that I'm using to ensure that libvirt domains can't spoof IPv6 traffic. It looks like this: <filter name='no-ipv6-spoofing' chain='ipv6-ip' priority='-710'> <rule action='return' direction='out' priority='500'> <ipv6 srcipaddr='$IPV6' srcipmask='$IPV6MASK'/> </rule>
2007 Nov 23
12
[SECURITY] preventing Hwaddr spoofing on bridge
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Is there a way to prevent hwaddr/mac address spoofing between DomU''s? So in a way ''binding'' a mac-address on boot time with a virtual interface? (with something like ebtables/arptables/etc?) Stefan -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla -
2007 Aug 06
3
how do I use shorewall to protect server from ARP spoofing attack ?
My firewall is using shorewall 3.0.x and CentOS Recently, I found that firewall is attaching from ARP spoofing.. There are a lot of "out of socket memory" in messages log ------------------------------------------------------------------------- This SF.net email is sponsored by: Splunk Inc. Still grepping through log files to find problems? Stop. Now Search log events and
2015 Nov 26
3
Networking Question
How do they deal with guaranteeing there is not IP address and MAC address spoofing? On November 26, 2015 12:48:45 PM PST, Steven Tardy <sjt5atra at gmail.com> wrote: >> On Nov 26, 2015, at 10:43 AM, Alice Wonder <alice at domblogger.net> >wrote: >> >> Is this sane ? > >No. Use VLANs instead of physical cables and physical switches.
2005 Jan 30
1
Caller ID spoofing
Hello everybody! I am having the following problem and since I am a beginner in playing with asterisk, i can't solve it: I am trying to integrate my existing H.323 network in real world telephony by ISDN cards. The problem is that i DON'T want to change all e164 numbers in my h.323 network and my ISDN provider doesn't accept those identities (CIDs). So, i have to spoof the outgoing
2006 May 18
11
mac spoofing
...connected, because there arrived an unknown Mac Address from my Server at the switchport. ( btw: at that point, I had not configured any domU''s ) >From the Xen Docs I understand that the bridge gets the mac from eth0 which is then diabled. So - I dont understand where the ''spoofed'' Mac is coming from. I''m thinking if it would be a solution, du configure the Bridge''s and all virtual interfaces''s Mac by hand with eht0''s Mac ? ( what would be the best way to do it ?) I am cueless. ( I dont want to use NAT: I have two IPs ( only on...
2013 Nov 19
2
macvtap direct and ip spoofing
Hi there. I have configured kvm domain (rhel6.4) with ethernet bridged over macvtap, and found no filtration applied except mac. 'virsh' just silently ignoring attributes 'filterref' and 'ip address' in different formats. No error on validate stage. Config examples: ... <interface type='direct'> <mac address='52:54:00:31:ae:1a'/>
1996 Sep 19
0
CERT Advisory CA-96.21 - TCP SYN Flooding and IP Spoofing Attacks
...incoming connections until the table is emptied out. Normally there is a timeout associated with a pending connection, so the half-open connections will eventually expire and the victim server system will recover. However, the attacking system can simply continue sending IP-spoofed packets requesting new connections faster than the victim system can expire the pending connections. In most cases, the victim of such an attack will have difficulty in accepting any new incoming network connection. In these cases, the attack does not affect existing incoming c...
2020 Apr 18
1
CentO 8 and nftables default policy
I had the same problem. If you are not using virtual machines then # systemctl disable libvirtd works and is easily reversible. Alan On 18/04/2020 23:03, Alessandro Baggi wrote: > Il 17/04/20 11:01, Alessandro Baggi ha scritto: >> Hi list, >> >> I'm studying nftables. I'm using CentOS 8.1 (Gnome) and I disabled >> firewalld. I noticed that a default
2011 Apr 26
6
vif-common.sh and iptables
Hey everyone, I have a question about vif-common.sh. I run multiple bridges attached on dummy interfaces, which allow me to put guests in seperate subnets (routed through the dom0). As you might expect I already have quite extensive iptables scripts to accomidate this kind of routing. I was just hoping someone on this list can confirm, that I understand what the iptables lines in vif-common.sh