SlideShare a Scribd company logo
1 of 33
Mustajar Ahmad Shah
• Introduction
• What is sniffer
• Sniffing Threats
• How a sniffer Work
• Type of Sniffing
• Protocol vulnerable to sniffing
• Tools to Sniff Network Traffic
• How to setup a Sniffing Attack
• How to protect your self from Sniffing
• Tools to detect sniffer on a network
Wire tapping is process of monitoring the Telephone and Internet conversation
by third party.
Type of Wiretapping
A Sniffer is a packet-capturing or frame-capturing tool.
It basically captures and displays the data as it is being transmitted from host to
host on the network.
A Sniffer turns the NIC of a system into Promiscuous(pro-mis-cu-os) mode
so that it listen all the data transmitted on its segment.
Sniffer can constantly Read all the information entering to the computer
through NIC by Decoding the Information encapsulated in Data Packet.
There are Two types of Sniffing Attack
Active Sniffing
Passive Sniffing
“Passive Sniffing “mean sniffing trough a Hub.
Passive Sniffing Involves sending no packets, and
Monitoring the Packets sent by others.
But Hub Usage is Outdated today.
When Sniffing is performed on a Switched network, is
known as “Active Sniffing”.
Active Sniffing Relies on Injecting Packets (ARP) into the
Network, that Cause traffic.
Telnet
and
Rlogin
HTTP SMTP NNTP POP FTP IMAP
Keystrokes including User
Name & Passwords
Data sent in clear text
Password and data sent in clear text
Password and data sent in clear text
SPAN Port is Port which is configure to Receive a Copy
of Every Packet that passes through a Switch
Sniffing Tools
WireShark
TCP Dump
Cain & Able
Capsa
Restrict the physical access to the network media to ensure that a packet
sniffer cannot be installed
Use Encryption to protect confidential information
Permanently Add MAC address of the Gateway to ARP cache
Use static IP Address and Static ARP tables to prevent attacker from
adding the spoofed ARP entries for machines in the network
Turn off network identification broadcasts and if possible restrict the
network to authorized users in order to protect network form being with
sniffing tools
Use UPv6 instead of IPv4 protocol
Use encrypted session such as SSJ instead of Telnet, Secure Copy (SCP)
instead of FTP, SSL for E-mail connection, etc. to protect wireless
network users against sniffing attack.
Use Network Tools
Such as HP
Performance insight to
monitor the network for
strange Packets
Use IDS
Detect
Promiscuous Mode
Wiretapping
Wiretapping
Wiretapping
Wiretapping

More Related Content

What's hot

Password sniffing
Password sniffingPassword sniffing
Password sniffingSRIMCA
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer vilss
 
Packet sniffer repot
Packet sniffer repotPacket sniffer repot
Packet sniffer repotKunal Thakur
 
PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONGoutham Royal
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning Viren Rao
 
Network packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisNetwork packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisManjushree Mashal
 
Firewallpresentation 100826052003-phpapp02(1)
Firewallpresentation 100826052003-phpapp02(1)Firewallpresentation 100826052003-phpapp02(1)
Firewallpresentation 100826052003-phpapp02(1)Prabhdeep Kaur
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol AnalyzerSourav Roy
 
Snort
SnortSnort
Snortnazzf
 
Java Abs Packet Sniffer Tool
Java Abs   Packet Sniffer ToolJava Abs   Packet Sniffer Tool
Java Abs Packet Sniffer Toolncct
 

What's hot (20)

Packet Sniffing
Packet SniffingPacket Sniffing
Packet Sniffing
 
Password sniffing
Password sniffingPassword sniffing
Password sniffing
 
Sniffer[1]
Sniffer[1]Sniffer[1]
Sniffer[1]
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer
 
Packet sniffer repot
Packet sniffer repotPacket sniffer repot
Packet sniffer repot
 
PACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATIONPACKET Sniffer IMPLEMENTATION
PACKET Sniffer IMPLEMENTATION
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Packet sniffing
Packet sniffingPacket sniffing
Packet sniffing
 
Network packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisNetwork packet analysis -capture and Analysis
Network packet analysis -capture and Analysis
 
Firewallpresentation 100826052003-phpapp02(1)
Firewallpresentation 100826052003-phpapp02(1)Firewallpresentation 100826052003-phpapp02(1)
Firewallpresentation 100826052003-phpapp02(1)
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol Analyzer
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
 
Snort
SnortSnort
Snort
 
Snort
SnortSnort
Snort
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Java Abs Packet Sniffer Tool
Java Abs   Packet Sniffer ToolJava Abs   Packet Sniffer Tool
Java Abs Packet Sniffer Tool
 
Packet capturing
Packet capturingPacket capturing
Packet capturing
 

Viewers also liked

Us legislation authorizing wiretapping
Us legislation authorizing wiretappingUs legislation authorizing wiretapping
Us legislation authorizing wiretappingAngela Strudwick
 
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...Phelipe Folgierini
 
Anti wiretapping law and related issues consti-ii
Anti wiretapping law and related issues consti-iiAnti wiretapping law and related issues consti-ii
Anti wiretapping law and related issues consti-iidel24
 
Metasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceMetasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceJason Wood
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentationpooja_doshi
 
Metasploit
MetasploitMetasploit
Metasploitninguna
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassGeorgia Weidman
 

Viewers also liked (12)

Anti wiretapping-act
Anti wiretapping-actAnti wiretapping-act
Anti wiretapping-act
 
Us legislation authorizing wiretapping
Us legislation authorizing wiretappingUs legislation authorizing wiretapping
Us legislation authorizing wiretapping
 
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...
Internet Wiretapping - Government and Law Use (Omnivore, Carnivore, DragonWar...
 
Anti wiretapping law and related issues consti-ii
Anti wiretapping law and related issues consti-iiAnti wiretapping law and related issues consti-ii
Anti wiretapping law and related issues consti-ii
 
Wiretaps
WiretapsWiretaps
Wiretaps
 
Metasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceMetasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source Conference
 
Social engineering
Social engineering Social engineering
Social engineering
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Metasploit
MetasploitMetasploit
Metasploit
 
Sniffer
SnifferSniffer
Sniffer
 
Basic Metasploit
Basic MetasploitBasic Metasploit
Basic Metasploit
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 

Similar to Wiretapping

Chapter 12
Chapter 12Chapter 12
Chapter 12cclay3
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contestnkrafacyberclub
 
OSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkOSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkDenny K
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1sweta dargad
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanningleminhvuong
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffingMukul Sahu
 
A Deeper Look into Network Traffic Analysis using Wireshark.pdf
A Deeper Look into Network Traffic Analysis using Wireshark.pdfA Deeper Look into Network Traffic Analysis using Wireshark.pdf
A Deeper Look into Network Traffic Analysis using Wireshark.pdfJessica Thompson
 
SOFTWARE TOOLS(Bhavik).pptx
SOFTWARE TOOLS(Bhavik).pptxSOFTWARE TOOLS(Bhavik).pptx
SOFTWARE TOOLS(Bhavik).pptxKaran216380
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptIwan89629
 
Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far AlleneMcclendon878
 
Packet sniffer repot
Packet sniffer repotPacket sniffer repot
Packet sniffer repotKunal Thakur
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Finalmasoodnt10
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANEditor IJCATR
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol AnalyzerSourav Roy
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2sweta dargad
 

Similar to Wiretapping (20)

Chapter 12
Chapter 12Chapter 12
Chapter 12
 
INTERNATIONAL INDEXED REFEREED RESEARCH PAPER
INTERNATIONAL INDEXED REFEREED RESEARCH PAPERINTERNATIONAL INDEXED REFEREED RESEARCH PAPER
INTERNATIONAL INDEXED REFEREED RESEARCH PAPER
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contest
 
OSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on WiresharkOSTU - Chris Sanders on Wireshark
OSTU - Chris Sanders on Wireshark
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1
 
Ceh v5 module 07 sniffers
Ceh v5 module 07 sniffersCeh v5 module 07 sniffers
Ceh v5 module 07 sniffers
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
 
A Deeper Look into Network Traffic Analysis using Wireshark.pdf
A Deeper Look into Network Traffic Analysis using Wireshark.pdfA Deeper Look into Network Traffic Analysis using Wireshark.pdf
A Deeper Look into Network Traffic Analysis using Wireshark.pdf
 
SOFTWARE TOOLS(Bhavik).pptx
SOFTWARE TOOLS(Bhavik).pptxSOFTWARE TOOLS(Bhavik).pptx
SOFTWARE TOOLS(Bhavik).pptx
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.ppt
 
Ip security
Ip security Ip security
Ip security
 
Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far
 
Packet sniffer repot
Packet sniffer repotPacket sniffer repot
Packet sniffer repot
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
 
Router forensics
Router forensicsRouter forensics
Router forensics
 
Firewall configuration
Firewall configurationFirewall configuration
Firewall configuration
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol Analyzer
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 

More from Mr Cracker

Denial Of Service
Denial Of ServiceDenial Of Service
Denial Of ServiceMr Cracker
 
How to setup mercury wifi router
How to setup mercury wifi routerHow to setup mercury wifi router
How to setup mercury wifi routerMr Cracker
 
Hacking Citrix Cloud Server
Hacking Citrix Cloud ServerHacking Citrix Cloud Server
Hacking Citrix Cloud ServerMr Cracker
 
Unblock all the Blocked sites in China
Unblock all the Blocked sites in ChinaUnblock all the Blocked sites in China
Unblock all the Blocked sites in ChinaMr Cracker
 
6 Blessed Sayings of Holy Prophet Muhammad
6 Blessed Sayings of Holy Prophet Muhammad6 Blessed Sayings of Holy Prophet Muhammad
6 Blessed Sayings of Holy Prophet MuhammadMr Cracker
 
Understanding DNS Traffic Pattern
Understanding DNS Traffic Pattern Understanding DNS Traffic Pattern
Understanding DNS Traffic Pattern Mr Cracker
 
Xen and Art of Virtualization (Xen Architecture)
Xen and Art of Virtualization (Xen Architecture)Xen and Art of Virtualization (Xen Architecture)
Xen and Art of Virtualization (Xen Architecture)Mr Cracker
 
China Vs World
China Vs WorldChina Vs World
China Vs WorldMr Cracker
 
Virtualization, Cloud computing and OS Fingerprinting
Virtualization, Cloud computing and OS FingerprintingVirtualization, Cloud computing and OS Fingerprinting
Virtualization, Cloud computing and OS FingerprintingMr Cracker
 
Interesting Email Services (Email Hacks)
Interesting Email Services  (Email Hacks)Interesting Email Services  (Email Hacks)
Interesting Email Services (Email Hacks)Mr Cracker
 
The Mythical Man Month
The Mythical Man MonthThe Mythical Man Month
The Mythical Man MonthMr Cracker
 
Google Hacking and Power Search Techniques
Google Hacking and Power Search TechniquesGoogle Hacking and Power Search Techniques
Google Hacking and Power Search TechniquesMr Cracker
 
Facts you don’t know about pakistan
Facts you don’t know about pakistanFacts you don’t know about pakistan
Facts you don’t know about pakistanMr Cracker
 
Interesting email service’s
Interesting email service’sInteresting email service’s
Interesting email service’sMr Cracker
 

More from Mr Cracker (14)

Denial Of Service
Denial Of ServiceDenial Of Service
Denial Of Service
 
How to setup mercury wifi router
How to setup mercury wifi routerHow to setup mercury wifi router
How to setup mercury wifi router
 
Hacking Citrix Cloud Server
Hacking Citrix Cloud ServerHacking Citrix Cloud Server
Hacking Citrix Cloud Server
 
Unblock all the Blocked sites in China
Unblock all the Blocked sites in ChinaUnblock all the Blocked sites in China
Unblock all the Blocked sites in China
 
6 Blessed Sayings of Holy Prophet Muhammad
6 Blessed Sayings of Holy Prophet Muhammad6 Blessed Sayings of Holy Prophet Muhammad
6 Blessed Sayings of Holy Prophet Muhammad
 
Understanding DNS Traffic Pattern
Understanding DNS Traffic Pattern Understanding DNS Traffic Pattern
Understanding DNS Traffic Pattern
 
Xen and Art of Virtualization (Xen Architecture)
Xen and Art of Virtualization (Xen Architecture)Xen and Art of Virtualization (Xen Architecture)
Xen and Art of Virtualization (Xen Architecture)
 
China Vs World
China Vs WorldChina Vs World
China Vs World
 
Virtualization, Cloud computing and OS Fingerprinting
Virtualization, Cloud computing and OS FingerprintingVirtualization, Cloud computing and OS Fingerprinting
Virtualization, Cloud computing and OS Fingerprinting
 
Interesting Email Services (Email Hacks)
Interesting Email Services  (Email Hacks)Interesting Email Services  (Email Hacks)
Interesting Email Services (Email Hacks)
 
The Mythical Man Month
The Mythical Man MonthThe Mythical Man Month
The Mythical Man Month
 
Google Hacking and Power Search Techniques
Google Hacking and Power Search TechniquesGoogle Hacking and Power Search Techniques
Google Hacking and Power Search Techniques
 
Facts you don’t know about pakistan
Facts you don’t know about pakistanFacts you don’t know about pakistan
Facts you don’t know about pakistan
 
Interesting email service’s
Interesting email service’sInteresting email service’s
Interesting email service’s
 

Recently uploaded

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 

Recently uploaded (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

Wiretapping

  • 2.
  • 3. • Introduction • What is sniffer • Sniffing Threats • How a sniffer Work • Type of Sniffing • Protocol vulnerable to sniffing • Tools to Sniff Network Traffic • How to setup a Sniffing Attack • How to protect your self from Sniffing • Tools to detect sniffer on a network
  • 4. Wire tapping is process of monitoring the Telephone and Internet conversation by third party. Type of Wiretapping
  • 5. A Sniffer is a packet-capturing or frame-capturing tool. It basically captures and displays the data as it is being transmitted from host to host on the network.
  • 6.
  • 7. A Sniffer turns the NIC of a system into Promiscuous(pro-mis-cu-os) mode so that it listen all the data transmitted on its segment. Sniffer can constantly Read all the information entering to the computer through NIC by Decoding the Information encapsulated in Data Packet.
  • 8. There are Two types of Sniffing Attack Active Sniffing Passive Sniffing
  • 9. “Passive Sniffing “mean sniffing trough a Hub. Passive Sniffing Involves sending no packets, and Monitoring the Packets sent by others. But Hub Usage is Outdated today.
  • 10. When Sniffing is performed on a Switched network, is known as “Active Sniffing”. Active Sniffing Relies on Injecting Packets (ARP) into the Network, that Cause traffic.
  • 11. Telnet and Rlogin HTTP SMTP NNTP POP FTP IMAP Keystrokes including User Name & Passwords Data sent in clear text Password and data sent in clear text Password and data sent in clear text
  • 12. SPAN Port is Port which is configure to Receive a Copy of Every Packet that passes through a Switch
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27. Restrict the physical access to the network media to ensure that a packet sniffer cannot be installed Use Encryption to protect confidential information Permanently Add MAC address of the Gateway to ARP cache Use static IP Address and Static ARP tables to prevent attacker from adding the spoofed ARP entries for machines in the network
  • 28. Turn off network identification broadcasts and if possible restrict the network to authorized users in order to protect network form being with sniffing tools Use UPv6 instead of IPv4 protocol Use encrypted session such as SSJ instead of Telnet, Secure Copy (SCP) instead of FTP, SSL for E-mail connection, etc. to protect wireless network users against sniffing attack.
  • 29. Use Network Tools Such as HP Performance insight to monitor the network for strange Packets Use IDS Detect Promiscuous Mode