Detection of Transmission Control Protocol XMAS Attack Using Pattern Analysis with MONOSEK.

Autor: S., Chandrappa, M. S., Guru Prasad, H. N., Naveen Kumar, J., Praveen Gujjar, Kumar, M. Anand, Kukreti, Anurag
Předmět:
Zdroj: Journal of Nano- & Electronic Physics; 2023, Vol. 15 Issue 4, p1-4, 4p
Abstrakt: Electronic physics play the major role in data transmission between the hosts. The TCP XMAS scan involves determining the TCP traffic pattern in order to find out which ports are open. Based on this information, it can assess whether or not an XMAS attack is being attempted. In network data is transmitted in the form electrical and electronic signals. Using proposed system, one can ascertain both the hosts that are accessible on the network and the services that can be obtained from those sites. MONOSEK is used to perform analysis not only on sessions but also on packets. In this research, the benefits of utilizing MONOSEK rather than Snort and Wireshark are brought to light for comparison and evaluation. The cyber-security tool MONOSEK is capable of identifying a wide variety of network and cyber-attacks. The XMAS attack is identified in order to both stop operating system fingerprinting and examine online services. For the convenience of the user, a graphical user interface (GUI) is developed and used to examine the ports that have been opened on the list of available IP addresses in the network. [ABSTRACT FROM AUTHOR]
Databáze: Complementary Index