Advertisement
Guest User

Untitled

a guest
Oct 16th, 2019
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.35 KB | None | 0 0
  1. Today I will be talking about attacks on and vulnerabilities of DNS and DNS servers. In essence, these are security issues, as DNS is an open protocol. It is easy to gain access to a DNS server, even private ones (as the only thing protecting them is usually the firewall), and use that access to perform a number of different kinds of attacks- DoS and DDoS are one sort, where a server is flooded with requests in an attempt to cause the server to crash. In the case of a DDoS, these requests can look legitimate. Another is DNS poisoning, where the cache of a local server has different links placed in it (usually through the use of a trojan), causing it to redirect traffic to a fake website. Another place where DNS is vulnerable is the fact that it is easy to fake or “spoof” a DNS’ address in comparison to other computers and servers- this can also cause redirections, and is notably used in a RDoS- where impossible requests are sent from an address pretending to be a legitimate server to another, causing the real server/computer to be flooded with responses. As you see, attacks on DNS are common, and increasingly complex. However, DNS servers are hugely vulnerable, and like I mentioned, the only thing protecting the private DNS servers of various companies are their own firewall. Other than that, these servers severely lack up-to-date security measures.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement