Questions tagged [spoofing]

Spoofing is an activity when a person or program try to impersonates itself as another.

Filter by
Sorted by
Tagged with
-1 votes
1 answer
79 views

Locked server because of IP spoofing

I have hetzner server. Inside this server there is Docker service which inside creates a few containers. Inside this containers I create vpn connections with openvpn. After connection I make some ...
Max Frai's user avatar
  • 123
0 votes
0 answers
40 views

Getting Spoofed - DMARC , DKIM and SPF are properly setup (AFIK)

I have been testing my DMARC policy for some weeks and I ran into this issue. Background: SPF - setup and working DKIM - set up and working (AFIK) DMARC - set up and working - looking for alignments ...
mat's user avatar
  • 1
0 votes
1 answer
107 views

Is there a way to check the DNS registration date when scanning emails on Office 365?

We've just caught an email spoofing attack on our business, and it's not the first like this. Bad actor registers a DNS name very similar to a company we work with and then sends messages purporting ...
Quango's user avatar
  • 231
0 votes
1 answer
213 views

Internal Address Spoofing using Outlook SMTP Server

Is there a way to harden Exchange Online to prevent spoofing of internal addresses using SMTP? For example, if I connect to Outlook's SMTP server and issue the following commands: HELO domain.com MAIL ...
user avatar
1 vote
1 answer
149 views

Duplicate traffic while spoofing an interface

to sum up my issue, I have a linux router that has 3 network interfaces: a wlan interface acting as a DHCP server, upon which I manage the device, not in the scope of this question. a lan interface, ...
Joy's user avatar
  • 11
-3 votes
2 answers
910 views

Network is gone when I start arp spoofing [closed]

So for context I have two virtual machines one is running on kali linux which is the "Hacker's" machine and the other one is running on windows 10 pro which is supposed to be the victim's ...
LuckyCoder3607's user avatar
0 votes
0 answers
23 views

Router forces to use netcard's hardware mac

I'm trying to connect to a network that manages device connections by it's mac. So, I want to connect a device, which has no interface to connect it properly by itself I decided to use a different ...
Undermouse's user avatar
0 votes
1 answer
630 views

How to hide restricted nginx subdomains?

To hide a restricted location, e.g. location /secret/ { allow 10.0.0.0/24; deny all; } one could set error_page 403 =404 /404.html; error_page 404 /404.html; to make impossible to distinguish a ...
Polizi8's user avatar
  • 125
-1 votes
2 answers
238 views

Prevent spoofing - SPF, DKIM, DMARC in place

I am just a developer handling this issue for our small organization, so apologies in advance if I have missed anything obvious. We use Rackspace Cloud as our email provider. Our emails started going ...
Apeksha's user avatar
  • 99
1 vote
2 answers
253 views

How to block spoofed mail from *.host.com

I'm currently running a centOS server with directadmin and custombuild. I keep getting spoofed phishing mails with spoofed from addresses that have SPF setup properly. Spamassassin gives it a score 1....
user3411864's user avatar
0 votes
1 answer
313 views

Server IP spoofed and attacking

I have a server that has been reported as an attacker since January, finally today I found some information about these attacks, however none of the logs on my server shows anything similar. As a ...
spacebiker's user avatar
0 votes
0 answers
1k views

Allowing Messages from IP Address DMARC

I'm still learning infrastructure stuff and need to ask a question which relates to DMARC. A user in the organisation has an app which is sending marketing messages to staff within the business. The ...
RLBChrisBriant's user avatar
0 votes
1 answer
810 views

iptables and SNAT spoofing

So we are working with iptables at class and I've been testing some rules in the NAT table. As far as I know SNAT changes the IP source of a packet to which the rule dictates but what I tested does ...
Deketh's user avatar
  • 1
1 vote
2 answers
178 views

Possibilities to protect network traffic in datacenter without adding much latency

I am looking for possibilities (and their pros and cons) for protecting network traffic of the components of a a time-critical application in a data center. The aim is minimizing the damage an ...
Hauke Laging's user avatar
  • 5,355
0 votes
3 answers
632 views

Preventing a Large Number of Failed Login Attempts from FAKE SPOOFED IPs?

My system log file (/var/log/auth.log) is showing hundreds and hundreds of different IP's trying to log into my system. How can I prevent all these attacks? It looks like all the IP addresses are ...
Asher's user avatar
  • 101
0 votes
0 answers
270 views

It's 2020, is it still implausible to set up a "secure" open resolver?

In reference to this question, last updated five years ago. I'm interested in setting up a public DNS server as a personal project, but I'm aware that open resolvers make it extremely easy to amplify ...
lynn's user avatar
  • 101
3 votes
2 answers
15k views

Googlecast SSDP and MDNS queries on network despite not having any chromecast applications installed in main computer

As title states, Ive detected some MDNS queries from a googlecast address, which is strange since i don't have any googlecast apps or similar installed. Additionally My PC is sending SSDP packets to ...
N S's user avatar
  • 33
1 vote
1 answer
973 views

first step to combat display name spoofing on postfix

lately we receive a lot of display name spoofed emails in our company, impersonating customers and suppliers. Since my co-workers unfortunately do not pay too much attention to security warnings, etc. ...
user3292312's user avatar
0 votes
2 answers
161 views

What is the point of a bot spoofing various ancient user agents while "GET / HTTP/1.1"?

I found the following interesting traffic in my apache log: 213.159.213.236 - - [16/Dec/2019:03:02:03 -0500] "GET / HTTP/1.1" 200 3797 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; FSL 7.0....
Logg's user avatar
  • 103
0 votes
1 answer
1k views

How to use my router's Mac Address on Pfsense installed on Esxi

My ISP bind my router's Mac address so only this router can connect to their pppoe server, now I want to connect it on Pfsense installed on Esxi for better configuration options but pppoe server is ...
Uzair Ali's user avatar
  • 113
0 votes
0 answers
43 views

Outlook Inbox after spoofing attack is empty. Incoming mails not coming through in Inbox

Supposedly, a spoofing mail was sent to a internal and hundreds of external people from our user's account last Wednesday. Since Friday afternoon, her Outlook Inbox is shown empty and she is not able ...
ITguy's user avatar
  • 1
1 vote
0 answers
39 views

Why are these popular SMTP providers suggesting I use a subdomain?

When adding a new mail domain to my Mailgun account, I noticed a message informing me I should use a subdomain instead. Intrigued by this I clicked on the FAQ link they provided, but unfortunately it ...
tvanriel's user avatar
0 votes
0 answers
18 views

Many requests over port 445 on Ubuntu VPS, what could it mean? [duplicate]

I own a small VPS hosted by Hetzner on which i run a small Minecraft game server. The VPS is running on Ubuntu, and the only software i installed are Java JRE and the required software to run a ...
Leonardo Fiori's user avatar
3 votes
0 answers
222 views

Using DMARC techniques to block Backscatter

We run a small email (receiving not bulk sending) service (~ 300 domains or so) for our customers and are just starting to introduce DMARC. One of the reasons for doing so is to help stop backscatter ...
Rob Lambden's user avatar
1 vote
1 answer
2k views

How to stop Backscatter (NDR) from spoofed Mail address?

some one is sending mails from a spoofed mail account from our domain ([email protected]) to hundreds, sometimes thousands of non existant russian E-Mail addresses. The web hosts send out NDRs ...
Rimini's user avatar
  • 31
2 votes
1 answer
2k views

Rewrite email (RFC822) From address to match MAIL FROM (RFC821) envelope address postfix

I'm taking steps to harden my outgoing postfix SMTP server. I want to prevent users from spoofing their sender address. When sending email with postfix SMTP the sender is identified in three ways: ...
Philip Couling's user avatar
2 votes
1 answer
3k views

Prevent from being spoofed by sendgrid

Recently we received an odd mail coming from [email protected] to [email protected] The problem is that address1 didn't send any email to address2. The email was sent using sendgrid. Sendgrid ...
Diogo Jesus's user avatar
-1 votes
1 answer
55 views

Make program think that it's connecting to one IP, but spoof it with another [closed]

There's program that can connect to servers, but it's limited to 6 predefined IPs (although it has ability to connect to other IPs, don't ask why and how). I can't modify it. I need to connect to ...
holmes0's user avatar
0 votes
0 answers
268 views

Is there a way to reserve a tcp port for an executable on a Linux Server?

I am designing a security policy for a server program on Linux. I wish to reserve a tcp port number-say 8888, to and only to that executable of the program to listen to. Then I could turn the program ...
George Y's user avatar
  • 560
1 vote
1 answer
4k views

Whats the purpose of getting daily DMARC reports from google about my Mail Server?

I've been getting DMARC reports from google everyday after setting this up on my domain to prevent domain spoofing. Do I really need to have this daily report? I've never opened the attached zip file ...
Patoshi パトシ's user avatar
2 votes
2 answers
2k views

SpamAssassin, Postfix, and Multiple Addresses in From Header

I'm working on a problem that I'm seeing with an email scanning server (MailScanner, Spamassassin, Postfix, etc.), and From header spoofing. Unfortunately, some of the versions of these components ...
rickyboone's user avatar
1 vote
1 answer
735 views

Spoofing/Spam received from GSuite alias accounts

The company currently have 2 domains registered: "dom1.com" and "dom1.com.ex". "dom1.com" is hosted and is the main domain associated on our GSuite account to create user accounts to send mails, "dom1....
Loki's user avatar
  • 13
1 vote
2 answers
463 views

How config Exim4 to accept only authenticated sender

How can I setup Exim to accept only authenticated email from managed domain address? I'm receiving spoofed email.. from myself.
Tobia's user avatar
  • 1,322
-1 votes
1 answer
642 views

DNS Spoofing in Bind9 DNS Server

I configured Ubuntu Server 18.04 as a master DNS server. zone ==> google.com ; ; BIND data file for local loopback interface ; $TTL 12h @ IN SOA ns1.google.com. root.google.com. ( ...
mohamadreza ch's user avatar
1 vote
1 answer
2k views

Possibility of detecting MAC address spoofing in a decentralized network? [closed]

The paper that has been published here: https://dl.acm.org/citation.cfm?id=3282283 proposes a consensus algorithm based on distributed voting process in which it claims that it would be possible to ...
Questioner's user avatar
0 votes
1 answer
225 views

Firewall block all but one ip spoofing

We have a server which accepts traffic coming from a few sources (ip addresses) and accept's it (using firewalld). All other traffic inbound is blocked. How likely is the risk that somebody ...
user1470265's user avatar
0 votes
2 answers
662 views

Redirect purely LAN communication to a different interface and port (Linux)

I have the following situation: One interface (device) identified by an IP address of 192.168.1.x (I1) that's connecting through whatever service to another interface with IP 192.168.1.y (I2) to port (...
h4nek's user avatar
  • 3
1 vote
2 answers
924 views

Cloudflare "Access" service real security

Cloudflare Access is a new attractive feature from Cloudflare, based more or less on Google's BeyondCorp (a reverse-proxy with login which should replace VPN in accessing internal network applications)...
Miro's user avatar
  • 151
1 vote
1 answer
788 views

RDP Server under attack; IP address used is our server address

I have setup a Windows 2016 server for remote desktop access, and installed RDPGuard to block brute force attacks. This worked well for a few days and RDPGuard blocked out a number of IP addresses. ...
Laurence's user avatar
-1 votes
2 answers
58 views

Concerns about SPF for external provider

I´m searching for some arguments to avoid the creation of an SPF record for an external survey provider. Example: Division inside a company (abcd) wants to send survey mails to external recipients ...
MRae's user avatar
  • 109
0 votes
1 answer
1k views

fatal error in master.cf when restart postfix

I follow a guide to prevent spoofed emails in my mail server first I installed postfix-policyd-spf-perl apt-get install postfix-policyd-spf-perl second I added this lines to the ...
Emilio Galarraga's user avatar
-1 votes
1 answer
657 views

How to prevent an openly recursive DNS server from being abused for DNS amplification [closed]

I have a business need to provide an open and recursive DNS. This DNS has of course been heavily abused by DNS amplification attacks, resulting in 5-10 Mbps sustained outbound load only caused by ...
John's user avatar
  • 103
1 vote
2 answers
3k views

Iptables rules to prevent IP Spoofing

We had following below iptables rules that exist in our web front-end boxes to prevent IP Spoofing: -A INPUT -s 255.0.0.0/8 -j LOG --log-prefix "Spoofed source IP" -A INPUT -s 255.0.0.0/8 -j DROP -A ...
Zama Ques's user avatar
  • 523
6 votes
1 answer
12k views

Is it possible to override a single domain name using dnsmasq?

I have a server application that I'm running two instances of, production and development, namely: prod.example.com (10.0.0.1) dev.example.com (10.0.0.2) A third-party has written a client ...
Matt's user avatar
  • 322
-2 votes
1 answer
4k views

How to check my network for IP spoofing availability?

I want to test if my network or even my ISP blocks spoofed IP packets. I am running a Debian Linux OS. I found this nice tool, but it's not working on my system .. https://www.caida.org/projects/...
vP3nguin's user avatar
  • 113
1 vote
1 answer
1k views

ARP spoofing on switch across subnets

Consider a switch without any VLAN's defined with 2 subnets configured. Is it possible to ARP spoof from one subnet to another? According to Evans reply in What are the implications of having two ...
fliX's user avatar
  • 111
-3 votes
1 answer
363 views

TLS auth issue: '[email protected] "via" SendGrid.me' email is dropped by Exchange [closed]

Looking for clarification about what this Exchange 2007 Management Shell (Powershell) command does and how it affects TLS at the Receive Connector: ms-exch-smtp-accept-authoritative-domain-sender ...
SamAndrew81's user avatar
0 votes
2 answers
715 views

Change the domain in the 'via' that Gmail shows as the result of a wrong SPF record

So I have a small Linux webserver, it is running the Direct Admin control panel and everything is working fine. For each domain, SPF and DKIM records are present in the DNS and mail is (as far as I ...
Neograph734's user avatar
0 votes
0 answers
800 views

Exchange 2013 -Prevent Spam emails from outside but with my internal domain name

my apologies if this question was asked and answered previously. we have Exchange 2013 email server. We have been seeing some of the emails are coming from outside but using our own domain name which ...
arifr's user avatar
  • 41
2 votes
1 answer
3k views

Checking SMTP headers for spoofed email (did client authenticate?)

I have been using rackspace email service, and I am finding that rogue emails are seemingly coming from [email protected] to [email protected] but were never actually sent by that user. As per ...
morleyc's user avatar
  • 1,150