[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: DHCP



hi ya rick

On Mon, 28 Oct 2002, Rick Moen wrote:

> Quoting Alvin Oga (aoga@Maggie.Linux-Consulting.com):
> 
> > i think you want  at least one level of protection against dhcp
> > 	- prevent any tom, dick and harry from creating havoc
> > 	by running their rootkits by connecting their laptop to the
> > 	network
> 
> Um, Alvin?  You might want to look up the definition of "rootkit".

my definition ... anything that allows an un-educated user to just
run that tool to break into other peoples network and machines
	( there's too many "rootkits" to count )

> This confusion has also come up elsewhere, on LinuxToday:
> http://linuxtoday.com/news_story.php3?ltsn=2002-09-20-011-26-SC-SV

tht just talks about arresting some poor soul ??

> > - spoofing and other techie stuff requires one more year of school
> 
> Setting a fake MAC address requires nothing more than reading the
> ifconfig manpage.  Acquiring one to "borrow" requires nothing more than
> unning tcpdump or equivalent.

yes... but setting up a fake mac address and few additional things
to do is the next level above the ordinary "tom-dick-harry" that
receives a rootkit via email, clicks it and now gets to attack
any machine susceptible to that rootkit

i want the ordinary folks (script kiddies) to keep out of the network for
everybodys sake especially if they (the ones being scanned/attacked) are
"click-happy" ( not reading what it says before clicking )

c ya
alvin



Reply to: