search for: spoofing

Displaying 20 results from an estimated 699 matches for "spoofing".

2018 Jun 28
4
East-west traffic network filter
...which works fine [1]. Is there a way to achieve the same behavior with reference to clean-traffic? Thank you. Best wishes, Ales Musil [1] <filter name='clean-traffic-gateway'> <!-- An example of a traffic filter enforcing clean traffic from a VM by - preventing MAC spoofing --> <filterref filter='no-mac-spoofing'/> <!-- preventing IP spoofing on outgoing --> <filterref filter='no-ip-spoofing'/> <!-- preventing ARP spoofing/poisoning --> <filterref filter='no-arp-spoofing'/> <!-- accept all other incoming a...
2018 Jul 02
1
Re: East-west traffic network filter
...restriction instead of MAC one e.g [2]. Have not tested it myself but it should work fine. Hopefully this helps. Regards, Ales. [1] <filter name='clean-traffic-ip-gateway'> <!-- An example of a traffic filter enforcing clean traffic from a VM by - preventing MAC spoofing --> <filterref filter='no-mac-spoofing'/> <!-- preventing IP spoofing on outgoing --> <filterref filter='no-ip-spoofing'/> <!-- preventing ARP spoofing/poisoning --> <filterref filter='no-arp-spoofing'/> <!-- accept all other incoming...
2007 May 31
0
Custom CLI (spoofing) ?
I'm trying to have a go at CLI spoofing. My outbound calls may go out over various VoIP providers, using least cost routing to determine which provider for call destination and time of day. No matter which provider I go out over, i'd like the called party to only see only one of my numbers - that number will be the only number i&...
1998 Jun 16
2
masquerading
Following Situation: Having an intranet-application that needs to know the ip-Address of the clients before running. Clients anywere in the Internet with any ip-address. So I thought about using masquerading the opposite way than normal. But then anybody could use this application. Dos anybody know how to make it a little bit more secure, like proofing the mac-address of the client, or something
2017 Jun 30
2
C7 and spoofed MAC address
Got a problem: a user's workstation froze. He wound up rebooting, without calling me in first, so I dunno. But, and this is a show-stopper, when it came up, it came up with the firmware MAC, not the spoofed one. In /etc/sysconfig/network-scripts/ifcg-eth0, I've got the spoofed MAC address, and a UUID. In the grub.conf, I've got net.ifnames=0 biosdevname=0. But when I logged onto his
2007 Jun 28
2
Caller ID Spoofing to be banned in the USA
Anyone running caller id spoofing applications in the USA running asterisk? Then it's time to move them to Canada or similar. http://arstechnica.com/news.ars/post/20070627-caller-id-spoofing-about-t o-be-outlawed.html Regards, Dean Collins Cognation Pty Ltd dean at cognation.net <mailto:dean at cognation.net&gt...
2006 May 24
3
Spoofing a BLF Signal?
Is there anyway to "spoof" a BLF signal to a phone from within a dialplan? That being so I can turn a BLF light on or off on a phone when a certain thing happens in a dialplan?
1998 Jun 14
3
What are some programs to use to trace spoofers?
ALL, Our Primary DNS has been broken into twice in the last week. The first time it happened I noticed the hacker used named for means of gaining entry. This guy was good at hiding his/her tracks so we reinstalled the OS and left a minimum install to see if it was done again. We logged all goings on from a secure remote machine. We got the hacker''s IP address and even some of what
2017 Jul 07
0
C7 and spoofed MAC address
On 30 June 2017 at 18:58, <m.roth at 5-cent.us> wrote: > Got a problem: a user's workstation froze. He wound up rebooting, without > calling me in first, so I dunno. But, and this is a show-stopper, when it > came up, it came up with the firmware MAC, not the spoofed one. In > /etc/sysconfig/network-scripts/ifcg-eth0, I've got the spoofed MAC > address, and a UUID. In
2011 Aug 25
1
security: SIP header spoofing CHANNEL(recvip)?
I am currently suffering various SIP attacks. I am using the following extension to record the caller's IP address: exten => h,n,set(CDR(srcip)=${CHANNEL(recvip)}) However, in recent attacks, this IP address is not correct, and I believe that they are spoofing it. I am using asterisk 1.6.2.15. Does the CHANNEL(recvip) variable record IP show in the SIP header instead of the real, UDP source IP? If the CHANNEL(recvip) variable records the IP address set in the SIP header, and not the real IP address, how can I obtain the REAL IP address of the caller?
2020 Jan 01
2
Passing multiple addresses with masks to nwfilter
Hello, I have a nwfilter that I'm using to ensure that libvirt domains can't spoof IPv6 traffic. It looks like this: <filter name='no-ipv6-spoofing' chain='ipv6-ip' priority='-710'> <rule action='return' direction='out' priority='500'> <ipv6 srcipaddr='$IPV6' srcipmask='$IPV6MASK'/> </rule> <rule action='drop' direction='out' priority=...
2007 Nov 23
12
[SECURITY] preventing Hwaddr spoofing on bridge
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Is there a way to prevent hwaddr/mac address spoofing between DomU''s? So in a way ''binding'' a mac-address on boot time with a virtual interface? (with something like ebtables/arptables/etc?) Stefan -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev....
2007 Aug 06
3
how do I use shorewall to protect server from ARP spoofing attack ?
My firewall is using shorewall 3.0.x and CentOS Recently, I found that firewall is attaching from ARP spoofing.. There are a lot of "out of socket memory" in messages log ------------------------------------------------------------------------- This SF.net email is sponsored by: Splunk Inc. Still grepping through log files to find problems? Stop. Now Search log events and configuration files us...
2015 Nov 26
3
Networking Question
How do they deal with guaranteeing there is not IP address and MAC address spoofing? On November 26, 2015 12:48:45 PM PST, Steven Tardy <sjt5atra at gmail.com> wrote: >> On Nov 26, 2015, at 10:43 AM, Alice Wonder <alice at domblogger.net> >wrote: >> >> Is this sane ? > >No. Use VLANs instead of physical cables and physical switches. >htt...
2005 Jan 30
1
Caller ID spoofing
Hello everybody! I am having the following problem and since I am a beginner in playing with asterisk, i can't solve it: I am trying to integrate my existing H.323 network in real world telephony by ISDN cards. The problem is that i DON'T want to change all e164 numbers in my h.323 network and my ISDN provider doesn't accept those identities (CIDs). So, i have to spoof the outgoing
2006 May 18
11
mac spoofing
Hi, I have the following Problem: My Rootserver stands at a hoster, I run a debian sarge and installed Xen 3 there latetly. I booted the xen Kernel - everything ok. However: when I started xend, the server instantly stopped responding. My Hosters Support said, that was due to a sort of mac spoofing protection in the switch, which disabled the Port, to which my server is connected, because there arrived an unknown Mac Address from my Server at the switchport. ( btw: at that point, I had not configured any domU''s ) >From the Xen Docs I understand that the bridge gets the mac from...
2013 Nov 19
2
macvtap direct and ip spoofing
.../interface> ... With 'virsh create domain.xml', vm created, but dumpxml show that filterref is disappeared. I have not found any success stories with filtering rules and 'direct' interface types. Is it supported with this type? Or may be other tricks to protect network from vm spoofing and direct type? - vlad f halilov
1996 Sep 19
0
CERT Advisory CA-96.21 - TCP SYN Flooding and IP Spoofing Attacks
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= CERT(sm) Advisory CA-96.21 Original issue date: September 19, 1996 Last revised: -- Topic: TCP SYN Flooding and IP Spoofing Attacks - ----------------------------------------------------------------------------- *** This advisory supersedes CA-95:01. *** Two "underground magazines" have recently published code to conduct denial-of-service attacks by creating TCP "half-open" connections. T...
2020 Apr 18
1
CentO 8 and nftables default policy
...er > ?761e7132-8738-47c2-8101-275d6fd6a347? allow-incoming-ipv4 > ?d37b017f-8f21-4ad0-9fa6-052a5cb1ed2e? allow-ipv4 > ?a8c740d5-328c-452e-bae7-9828c54f95b7? clean-traffic > ?296bdfad-11d9-4aa0-9817-4656ef2be6e5? clean-traffic-gateway > ?69215a61-bff5-482a-b913-589bb1ce18f2? no-arp-ip-spoofing > ?70c61f0a-c005-407f-843d-d13c2495f05d? no-arp-mac-spoofing > ?386cd2f4-7272-43e2-ba1f-80cb3518649c? no-arp-spoofing > ?9117fa21-e3d6-4c32-9cdf-af97ebd6599e? no-ip-multicast > ?7a964470-4f74-4eef-9fec-a0e9a79e168d? no-ip-spoofing > ?8c9e45a3-5d44-4641-b23d-eded5c1f1632? no-mac-broad...
2011 Apr 26
6
vif-common.sh and iptables
Hey everyone, I have a question about vif-common.sh. I run multiple bridges attached on dummy interfaces, which allow me to put guests in seperate subnets (routed through the dom0). As you might expect I already have quite extensive iptables scripts to accomidate this kind of routing. I was just hoping someone on this list can confirm, that I understand what the iptables lines in vif-common.sh