Null session

A null session is an anonymous connection to an inter-process communication network service on Windows-based computers.[1] The service is designed to allow named pipe connections[2] but may be used by attackers to remotely gather information about the system.[3]

Exposure

From a NULL session, hackers can call APIs and use Remote Procedure calls to enumerate information. These techniques can, and will provide information on passwords, groups, services, users and even active processors. NULL session access can also even be used for escalating privileges and perform DoS attacks.
Ixis Research LTD[4]

References


This article is issued from Wikipedia - version of the 1/6/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.