📶Network-Based Attacks

What is a Network-Based Attack?

Network-Based Attacks target vulnerabilities in network communications and devices to gain unauthorized access or disrupt services. This involves exploiting weaknesses in network protocols, configurations, or services to intercept data, launch attacks, or breach systems remotely.

General Network Services Targets in Network-Based Attacks

When conducting network-based attacks, security experts often focus on general network services to uncover and exploit vulnerabilities. These services include commonly used network protocols and applications, such as:

  • HTTP (Web Servers)

  • FTP (File Transfer)

  • SMTP (Email Services)

  • DNS (Domain Name System)

Key Focus Areas:

  1. Unpatched Software: Check if the service is running outdated or vulnerable versions.

  2. Misconfigured Settings: Look for incorrect or insecure configurations that could be exploited.

  3. Default Credentials: Identify if default usernames and passwords are being used.

Common Attack Techniques:

  • Port Scanning: Discover open ports and identify running services.

  • Service Exploitation: Find and exploit weaknesses in the services.

  • Denial-of-Service (DoS): Overwhelm the service to disrupt operations.

Man-In-The-Middle Attack

A man-in-the-middle attack is when an attacker secretly intercepts and relays communication between two parties, often without either party knowing. It allows the attacker to eavesdrop, modify, or even inject new messages into the communication. This can happen in various scenarios like public Wi-Fi networks or compromised routers. The attacker can potentially steal sensitive information like passwords or alter the communication to their advantage.


The concepts of Wireshark and its functionalities are covered in "Network-Based Attacks - Part 1" and "Network-Based Attacks - Part 2." These sections explain how to capture and analyze network traffic, delving into topics such as Wireshark's capabilities, capturing methods, and data analysis.

For a more comprehensive understanding of Wireshark, I recommend referring to Wireshark's official documentation. This documentation provides in-depth insights into Wireshark's features, usage, and advanced techniques.




Hacker's Mantra:I’m a really good hacker, but I’m not a sensible person. - Richard D. James

Last updated